Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=431&F=H

Overview

General Information

Sample URL:https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=431&F=H
Analysis ID:1542530
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Javascript checks online IP of machine
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1944,i,4668766479547391801,14471281722946278518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=431&F=H" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: document.addeventlistener("domcontentloaded", function () { // get url var currenturl = window.location.href; // get ip address fetch("https://api.ipify.org?format=json") .then((response) => response.json()) .then((data) => { var ipaddress = data.ip; let date = new date(); let year = date.getfullyear(); let month = date.getmonth() + 1; let day = date.getdate(); let formtteddate = [year, month, day].join("/"); console.log(formtteddate); var hours = ("0" + date.gethours()).slice(-2); var minutes = ("0" + date.getminutes()).slice(-2); var seconds = ("0" + date.getseconds()).slice(-2); // concatenate the time parts in the desired format var newcurrenttime = hours + ":" + minutes + ":" + seconds; console.log(newcurrenttime); // let currenturl = 'http://trme.acpjoomladev.acp.local/magazines/orme_2023_11_16/mobile/?page=11';...
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5HTTP Parser: document.addeventlistener("domcontentloaded", function () { // get url var currenturl = window.location.href; // get ip address fetch("https://api.ipify.org?format=json") .then((response) => response.json()) .then((data) => { var ipaddress = data.ip; let date = new date(); let year = date.getfullyear(); let month = date.getmonth() + 1; let day = date.getdate(); let formtteddate = [year, month, day].join("/"); console.log(formtteddate); var hours = ("0" + date.gethours()).slice(-2); var minutes = ("0" + date.getminutes()).slice(-2); var seconds = ("0" + date.getseconds()).slice(-2); // concatenate the time parts in the desired format var newcurrenttime = hours + ":" + minutes + ":" + seconds; console.log(newcurrenttime); // let currenturl = 'http://trme.acpjoomladev.acp.local/magazines/orme_2023_11_16/mobile/?page=11';...
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: document.addeventlistener("domcontentloaded", function () { // get url var currenturl = window.location.href; // get ip address fetch("https://api.ipify.org?format=json") .then((response) => response.json()) .then((data) => { var ipaddress = data.ip; let date = new date(); let year = date.getfullyear(); let month = date.getmonth() + 1; let day = date.getdate(); let formtteddate = [year, month, day].join("/"); console.log(formtteddate); var hours = ("0" + date.gethours()).slice(-2); var minutes = ("0" + date.getminutes()).slice(-2); var seconds = ("0" + date.getseconds()).slice(-2); // concatenate the time parts in the desired format var newcurrenttime = hours + ":" + minutes + ":" + seconds; console.log(newcurrenttime); // let currenturl = 'http://trme.acpjoomladev.acp.local/magazines/orme_2023_11_16/mobile/?page=11';...
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49760 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49750 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:49713 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49760 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /link.php?M=532162&N=675&L=431&F=H HTTP/1.1Host: mail.oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/?page=5 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1Host: cdn-eu.pagesense.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/config.js HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=bYGV81VkP4XxacLtahCZpgvoivL5yrYyIFuTqSvmbHOxeKuYYqkdua9JdbIYmtLYLFKzR2KX+9O/Q1ms/cxDcMUMc9k5pWiaDtXXW5b3gii7y4rJwa3cIH45zQCZ; AWSALBCORS=bYGV81VkP4XxacLtahCZpgvoivL5yrYyIFuTqSvmbHOxeKuYYqkdua9JdbIYmtLYLFKzR2KX+9O/Q1ms/cxDcMUMc9k5pWiaDtXXW5b3gii7y4rJwa3cIH45zQCZ
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31//?page=5 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/5.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/config.js HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://oilreviewmiddleeast.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/annotations.json HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/4.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/ HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=kRp9HCrcV0A0kjeX7etCx9wtHd73bHNdSrCHyQf9ZZnBLxXRUMNv/zth0deSq3OO2XhnRP1vng+UZrrE7SXBJEym54n+XurJEObdYgF+kCF6Xv5XajNyYr+ZlboC; AWSALBCORS=kRp9HCrcV0A0kjeX7etCx9wtHd73bHNdSrCHyQf9ZZnBLxXRUMNv/zth0deSq3OO2XhnRP1vng+UZrrE7SXBJEym54n+XurJEObdYgF+kCF6Xv5XajNyYr+ZlboC
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/annotations.json HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8; AWSALBCORS=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/5.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8; AWSALBCORS=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/4.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8; AWSALBCORS=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8
Source: global trafficHTTP traffic detected: GET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1Host: cdn-eu.pagesense.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop?page=5 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=GqO2J/iX9jwGbqcmfz1NW/uplUxZL+ds5SNZjBKIFIv7k8aig3FYirJDOQytcyp9FI7sDJs3gx5pmb0ejDJuDHeC1Th3vbDeF0r8FChUoriKb4bhMXUSbr4spPWv; AWSALBCORS=GqO2J/iX9jwGbqcmfz1NW/uplUxZL+ds5SNZjBKIFIv7k8aig3FYirJDOQytcyp9FI7sDJs3gx5pmb0ejDJuDHeC1Th3vbDeF0r8FChUoriKb4bhMXUSbr4spPWv
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/?page=5 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=EpBPC1KJZQvg/YcOlmXgK/6sUCYGZvMZLHX/NNBCv9eEI9+vRz34INu8kUiWDeX0Hx1bW4pXVb1YkqVZod7uDSnHhzDPWoFBThHhh+wgAQbIrCI5fSjlNPDYOBGJ; AWSALBCORS=EpBPC1KJZQvg/YcOlmXgK/6sUCYGZvMZLHX/NNBCv9eEI9+vRz34INu8kUiWDeX0Hx1bW4pXVb1YkqVZod7uDSnHhzDPWoFBThHhh+wgAQbIrCI5fSjlNPDYOBGJ
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/config.js HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=q+yN73MeHZqw2y7BacyyAPef4+y00ZLXL/WqxxbFNByQpEEgSdH6EXgwELfdDGSQp3iyWdHlD3vtOW4hUGicS/fc7tmndN/jb9hCZPjXrN5ADrNOmTfa9jWdZ2El; AWSALBCORS=q+yN73MeHZqw2y7BacyyAPef4+y00ZLXL/WqxxbFNByQpEEgSdH6EXgwELfdDGSQp3iyWdHlD3vtOW4hUGicS/fc7tmndN/jb9hCZPjXrN5ADrNOmTfa9jWdZ2El
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1Host: cdn-eu.pagesense.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/5.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/annotations.json HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/config.js HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://oilreviewmiddleeast.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/5.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_8b.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_8h.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_8c.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_8d.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_8i.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/annotations.json HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; AWSALBCORS=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_8g.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/5/5.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; AWSALBCORS=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4/4.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_4e.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_3x.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_3y.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_4f.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
Source: global trafficHTTP traffic detected: GET /magazines/save_data.php HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=+8tandU7UIRKNd1uyoPlLcXqhaQ5uKKfauOdI2FcnYOB+W2z08OegW9I2d1UkQfE3iBiHp5yBQlVIz15eUXKPh/bVHrWquz4My/3om6+oJtcxaXSYqFBm578Y23P; AWSALBCORS=+8tandU7UIRKNd1uyoPlLcXqhaQ5uKKfauOdI2FcnYOB+W2z08OegW9I2d1UkQfE3iBiHp5yBQlVIz15eUXKPh/bVHrWquz4My/3om6+oJtcxaXSYqFBm578Y23P
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_3v.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_3w.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/5/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/5.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=bgvsBcU6/rFgIkVpxSD9kADIB/nr3i27yYuH+wIRXN2CwlxfY26gnJQCNEAWnsLILo1i3zGFfVXbEYVm9p/qI51PbXhkIfiKrrpmXrhJjyVvVRfJZi3rDcX9hMla; AWSALBCORS=bgvsBcU6/rFgIkVpxSD9kADIB/nr3i27yYuH+wIRXN2CwlxfY26gnJQCNEAWnsLILo1i3zGFfVXbEYVm9p/qI51PbXhkIfiKrrpmXrhJjyVvVRfJZi3rDcX9hMla
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/5/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/5.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=bgvsBcU6/rFgIkVpxSD9kADIB/nr3i27yYuH+wIRXN2CwlxfY26gnJQCNEAWnsLILo1i3zGFfVXbEYVm9p/qI51PbXhkIfiKrrpmXrhJjyVvVRfJZi3rDcX9hMla; AWSALBCORS=bgvsBcU6/rFgIkVpxSD9kADIB/nr3i27yYuH+wIRXN2CwlxfY26gnJQCNEAWnsLILo1i3zGFfVXbEYVm9p/qI51PbXhkIfiKrrpmXrhJjyVvVRfJZi3rDcX9hMla
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/4.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=K1dbb16rUPlfDZH3n/LJ5pBtTA1FW9L89NvXCq/8dG7akemZKQSrxURHkLje2VR5viwhPHa1da1hgrY3wHiwSO9n6vqevk+tbt/p4oSSXAmiNcFEv9MtJ3xhtvmB; AWSALBCORS=K1dbb16rUPlfDZH3n/LJ5pBtTA1FW9L89NvXCq/8dG7akemZKQSrxURHkLje2VR5viwhPHa1da1hgrY3wHiwSO9n6vqevk+tbt/p4oSSXAmiNcFEv9MtJ3xhtvmB
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/4.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=K1dbb16rUPlfDZH3n/LJ5pBtTA1FW9L89NvXCq/8dG7akemZKQSrxURHkLje2VR5viwhPHa1da1hgrY3wHiwSO9n6vqevk+tbt/p4oSSXAmiNcFEv9MtJ3xhtvmB; AWSALBCORS=K1dbb16rUPlfDZH3n/LJ5pBtTA1FW9L89NvXCq/8dG7akemZKQSrxURHkLje2VR5viwhPHa1da1hgrY3wHiwSO9n6vqevk+tbt/p4oSSXAmiNcFEv9MtJ3xhtvmB
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/5/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=u4mM1UkRBLlx1fqTJoYFSwV+fCL5E1A8yBtsX2h0QkL67XELwrp0ew8MBm+7sJCeLY+dcHksE/DdTsXA+KqgaENSRNHoP8ObfGubGcijA/Y8HSKjhmehX8Fl4bFR; AWSALBCORS=u4mM1UkRBLlx1fqTJoYFSwV+fCL5E1A8yBtsX2h0QkL67XELwrp0ew8MBm+7sJCeLY+dcHksE/DdTsXA+KqgaENSRNHoP8ObfGubGcijA/Y8HSKjhmehX8Fl4bFR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/5/annots/283.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/5/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4/img/3.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/4.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/5/annots/283.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=NUINnrcUK0Hl+RTtpoK3XGXcwI5p9OA3sLFZAWVqpPMX7/WQFKrjHlm+WVhgto1VFpCkMf6m3ohvEAE5k0xsSxorZS00JcHVlo5KLY6InzTy4pJmYu+vB8hpL388; AWSALBCORS=NUINnrcUK0Hl+RTtpoK3XGXcwI5p9OA3sLFZAWVqpPMX7/WQFKrjHlm+WVhgto1VFpCkMf6m3ohvEAE5k0xsSxorZS00JcHVlo5KLY6InzTy4pJmYu+vB8hpL388
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6/6.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=9T/tXTjcQOPD07NX7hYPnHPDbsst1ZIKhYO+Rqenb5JkCjC2C/X9alw0q2tkHJQxSuzAuayF0A5iayAzIHqHiRi5SiPprGgQ27XER1Kr7Vtly9JitfrG8iFo0ybp; AWSALBCORS=9T/tXTjcQOPD07NX7hYPnHPDbsst1ZIKhYO+Rqenb5JkCjC2C/X9alw0q2tkHJQxSuzAuayF0A5iayAzIHqHiRi5SiPprGgQ27XER1Kr7Vtly9JitfrG8iFo0ybp
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm; AWSALBCORS=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4/annots/165.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm; AWSALBCORS=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4/img/3.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm; AWSALBCORS=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/3.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm; AWSALBCORS=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/3/3.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ; AWSALBCORS=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/6.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=iqn0bmjN4jE2n1kBpsW+AqE+qWgS+SMJB+sBxelUfUCK6hgnhgJoecU6NiMrdPpPEKGaBHBITM5dDJvnrvNcrKqvJSenuUcDAACf1l01EINC14tZxpm9bRtU1Kzd; AWSALBCORS=iqn0bmjN4jE2n1kBpsW+AqE+qWgS+SMJB+sBxelUfUCK6hgnhgJoecU6NiMrdPpPEKGaBHBITM5dDJvnrvNcrKqvJSenuUcDAACf1l01EINC14tZxpm9bRtU1Kzd
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/4/annots/165.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=g/J7uKoTdqLOvfxRIzDrdrcmzevnJl+h71oOarlkeCPDKFrqjcbDqQ2HNqqkLnBNEQNbUHgWEbHnjZUiwsKIDp2XPWi1oLyGs/pa27yBdwFAFcTsvkfFShg6EqQU; AWSALBCORS=g/J7uKoTdqLOvfxRIzDrdrcmzevnJl+h71oOarlkeCPDKFrqjcbDqQ2HNqqkLnBNEQNbUHgWEbHnjZUiwsKIDp2XPWi1oLyGs/pa27yBdwFAFcTsvkfFShg6EqQU
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/3.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ; AWSALBCORS=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/6.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=iqn0bmjN4jE2n1kBpsW+AqE+qWgS+SMJB+sBxelUfUCK6hgnhgJoecU6NiMrdPpPEKGaBHBITM5dDJvnrvNcrKqvJSenuUcDAACf1l01EINC14tZxpm9bRtU1Kzd; AWSALBCORS=iqn0bmjN4jE2n1kBpsW+AqE+qWgS+SMJB+sBxelUfUCK6hgnhgJoecU6NiMrdPpPEKGaBHBITM5dDJvnrvNcrKqvJSenuUcDAACf1l01EINC14tZxpm9bRtU1Kzd
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/3/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/3.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=HxBDe9EXkEiT6CSgKDLCoNtpmn7IwscYJ5O/6KmNPXL3mLQZcBjwUw9tewDk4syw6o01FlDvOUXS1326RwvXqqFcdfzQoQNSo3AWSRfLj+YA5m5PakCc/C7nmfwK; AWSALBCORS=HxBDe9EXkEiT6CSgKDLCoNtpmn7IwscYJ5O/6KmNPXL3mLQZcBjwUw9tewDk4syw6o01FlDvOUXS1326RwvXqqFcdfzQoQNSo3AWSRfLj+YA5m5PakCc/C7nmfwK
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/3/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/3.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=HxBDe9EXkEiT6CSgKDLCoNtpmn7IwscYJ5O/6KmNPXL3mLQZcBjwUw9tewDk4syw6o01FlDvOUXS1326RwvXqqFcdfzQoQNSo3AWSRfLj+YA5m5PakCc/C7nmfwK; AWSALBCORS=HxBDe9EXkEiT6CSgKDLCoNtpmn7IwscYJ5O/6KmNPXL3mLQZcBjwUw9tewDk4syw6o01FlDvOUXS1326RwvXqqFcdfzQoQNSo3AWSRfLj+YA5m5PakCc/C7nmfwK
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6/img/3.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/6.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=drmufwRCMYy5QqoqdunmyR9Shw1pzVxr+cPvCqROVdvP0U8ArlTfW9KN3t7xNzQp82naxiJu7xQCnWgtbgNhNpsGO+K+/GETpUkmTzdkFsss+j+YBal47hlVca7S; AWSALBCORS=drmufwRCMYy5QqoqdunmyR9Shw1pzVxr+cPvCqROVdvP0U8ArlTfW9KN3t7xNzQp82naxiJu7xQCnWgtbgNhNpsGO+K+/GETpUkmTzdkFsss+j+YBal47hlVca7S
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=drmufwRCMYy5QqoqdunmyR9Shw1pzVxr+cPvCqROVdvP0U8ArlTfW9KN3t7xNzQp82naxiJu7xQCnWgtbgNhNpsGO+K+/GETpUkmTzdkFsss+j+YBal47hlVca7S; AWSALBCORS=drmufwRCMYy5QqoqdunmyR9Shw1pzVxr+cPvCqROVdvP0U8ArlTfW9KN3t7xNzQp82naxiJu7xQCnWgtbgNhNpsGO+K+/GETpUkmTzdkFsss+j+YBal47hlVca7S
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_4d.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ; AWSALBCORS=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uYZ8rkuSZMJmRLIorVAR9YBuTuWmVqYU52Gqaryt8Ou1yjnsRQZOhIKconrqhJofzaW7gBg7F6ilg5WDOaEtzsSS//eGYNxdMJLKHWuR+OKgs4A+73JcNN2WxCkO; AWSALBCORS=uYZ8rkuSZMJmRLIorVAR9YBuTuWmVqYU52Gqaryt8Ou1yjnsRQZOhIKconrqhJofzaW7gBg7F6ilg5WDOaEtzsSS//eGYNxdMJLKHWuR+OKgs4A+73JcNN2WxCkO
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/3/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uYZ8rkuSZMJmRLIorVAR9YBuTuWmVqYU52Gqaryt8Ou1yjnsRQZOhIKconrqhJofzaW7gBg7F6ilg5WDOaEtzsSS//eGYNxdMJLKHWuR+OKgs4A+73JcNN2WxCkO; AWSALBCORS=uYZ8rkuSZMJmRLIorVAR9YBuTuWmVqYU52Gqaryt8Ou1yjnsRQZOhIKconrqhJofzaW7gBg7F6ilg5WDOaEtzsSS//eGYNxdMJLKHWuR+OKgs4A+73JcNN2WxCkO
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/3/annots/149.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ofPtI7zguqRqYyiIQbI8U5vfkkpc7sz+/qRnePR2a3LFwhz2D3mAX9+r2KtDakrqmq8MkP/QJnSCD9VURIUCHQceAo0aDDxWpvdLOLIX6G2y0jxtUP3axDxWZHNL; AWSALBCORS=ofPtI7zguqRqYyiIQbI8U5vfkkpc7sz+/qRnePR2a3LFwhz2D3mAX9+r2KtDakrqmq8MkP/QJnSCD9VURIUCHQceAo0aDDxWpvdLOLIX6G2y0jxtUP3axDxWZHNL
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/3/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ofPtI7zguqRqYyiIQbI8U5vfkkpc7sz+/qRnePR2a3LFwhz2D3mAX9+r2KtDakrqmq8MkP/QJnSCD9VURIUCHQceAo0aDDxWpvdLOLIX6G2y0jxtUP3axDxWZHNL; AWSALBCORS=ofPtI7zguqRqYyiIQbI8U5vfkkpc7sz+/qRnePR2a3LFwhz2D3mAX9+r2KtDakrqmq8MkP/QJnSCD9VURIUCHQceAo0aDDxWpvdLOLIX6G2y0jxtUP3axDxWZHNL
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=tw1JYAg801Fi352tHbMRsQwTjI8ADie5QjMgxWr4S9hZZGN7+KO4djrzX1CweBY/moUDDKIlXw6YAJ7sqsjNck55SDhthSrzDLzgZFTcrIf0PlC9foAmWB7F4z/N; AWSALBCORS=tw1JYAg801Fi352tHbMRsQwTjI8ADie5QjMgxWr4S9hZZGN7+KO4djrzX1CweBY/moUDDKIlXw6YAJ7sqsjNck55SDhthSrzDLzgZFTcrIf0PlC9foAmWB7F4z/N
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6/annots/316.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=tw1JYAg801Fi352tHbMRsQwTjI8ADie5QjMgxWr4S9hZZGN7+KO4djrzX1CweBY/moUDDKIlXw6YAJ7sqsjNck55SDhthSrzDLzgZFTcrIf0PlC9foAmWB7F4z/N; AWSALBCORS=tw1JYAg801Fi352tHbMRsQwTjI8ADie5QjMgxWr4S9hZZGN7+KO4djrzX1CweBY/moUDDKIlXw6YAJ7sqsjNck55SDhthSrzDLzgZFTcrIf0PlC9foAmWB7F4z/N
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6/img/3.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=tw1JYAg801Fi352tHbMRsQwTjI8ADie5QjMgxWr4S9hZZGN7+KO4djrzX1CweBY/moUDDKIlXw6YAJ7sqsjNck55SDhthSrzDLzgZFTcrIf0PlC9foAmWB7F4z/N; AWSALBCORS=tw1JYAg801Fi352tHbMRsQwTjI8ADie5QjMgxWr4S9hZZGN7+KO4djrzX1CweBY/moUDDKIlXw6YAJ7sqsjNck55SDhthSrzDLzgZFTcrIf0PlC9foAmWB7F4z/N
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7/7.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=IcEoXccvVuijgS5Nt/PpO34hp5XTpqFEfwS5RIJ2VzwBv9ppo6oGhZDwQvA1dyUKT6aPcByo+vfBmyMPzRSOA9X92gYXsKIQQyf7O74VYwbVvxi/yyZeWG9u8qV0; AWSALBCORS=IcEoXccvVuijgS5Nt/PpO34hp5XTpqFEfwS5RIJ2VzwBv9ppo6oGhZDwQvA1dyUKT6aPcByo+vfBmyMPzRSOA9X92gYXsKIQQyf7O74VYwbVvxi/yyZeWG9u8qV0
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/3/annots/149.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=cf16SUS8Od4wWTOsivuQfDqr5ypbGK5+ygMWBaiwgmyrsSsyEd4QEjfOBg6EzoF7SWTomzukrOKdQ8AqxG44UTp27uk2p9Np7rNUcKTsCYXFaRbSDn9za+xE006C; AWSALBCORS=cf16SUS8Od4wWTOsivuQfDqr5ypbGK5+ygMWBaiwgmyrsSsyEd4QEjfOBg6EzoF7SWTomzukrOKdQ8AqxG44UTp27uk2p9Np7rNUcKTsCYXFaRbSDn9za+xE006C
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=IcEoXccvVuijgS5Nt/PpO34hp5XTpqFEfwS5RIJ2VzwBv9ppo6oGhZDwQvA1dyUKT6aPcByo+vfBmyMPzRSOA9X92gYXsKIQQyf7O74VYwbVvxi/yyZeWG9u8qV0; AWSALBCORS=IcEoXccvVuijgS5Nt/PpO34hp5XTpqFEfwS5RIJ2VzwBv9ppo6oGhZDwQvA1dyUKT6aPcByo+vfBmyMPzRSOA9X92gYXsKIQQyf7O74VYwbVvxi/yyZeWG9u8qV0
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=GongqJwLhb5K7+R5NSWDA5seXeMX+CzaTLsSSQZ0s4lZmhwnOQ+bGs64o1Wr4sTxn2dY841g4I7su31kT1tVAkHOmT+I46XZfuW8JaVF0Y82PgBzCMqirGp9ogdE; AWSALBCORS=GongqJwLhb5K7+R5NSWDA5seXeMX+CzaTLsSSQZ0s4lZmhwnOQ+bGs64o1Wr4sTxn2dY841g4I7su31kT1tVAkHOmT+I46XZfuW8JaVF0Y82PgBzCMqirGp9ogdE
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/7.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=xk//Z737ITCFIosoQuG+W/OVeoRhUPp78ER6v0aGJyfBZmZ67+8Z/t0i237dgioz45BYt70+j13RREgAiEhQjy1cG+1LzOmzA2kbS2EkmvrxMkmfPbbvAaT6Ven6; AWSALBCORS=xk//Z737ITCFIosoQuG+W/OVeoRhUPp78ER6v0aGJyfBZmZ67+8Z/t0i237dgioz45BYt70+j13RREgAiEhQjy1cG+1LzOmzA2kbS2EkmvrxMkmfPbbvAaT6Ven6
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/6/annots/316.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=QgZnnKOayd87/gSWFui5TKZbsVQ6hR16RqAHwDIWiPEjuN84GmLs/e2Do9In2HqR0LAwL0LwbhQve6CDpVhS5CdhG5KyMzZVwgqm2STucdga0FX9gZMv3xpCWeDh; AWSALBCORS=QgZnnKOayd87/gSWFui5TKZbsVQ6hR16RqAHwDIWiPEjuN84GmLs/e2Do9In2HqR0LAwL0LwbhQve6CDpVhS5CdhG5KyMzZVwgqm2STucdga0FX9gZMv3xpCWeDh
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Italic_8f.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=IcEoXccvVuijgS5Nt/PpO34hp5XTpqFEfwS5RIJ2VzwBv9ppo6oGhZDwQvA1dyUKT6aPcByo+vfBmyMPzRSOA9X92gYXsKIQQyf7O74VYwbVvxi/yyZeWG9u8qV0; AWSALBCORS=IcEoXccvVuijgS5Nt/PpO34hp5XTpqFEfwS5RIJ2VzwBv9ppo6oGhZDwQvA1dyUKT6aPcByo+vfBmyMPzRSOA9X92gYXsKIQQyf7O74VYwbVvxi/yyZeWG9u8qV0
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/7.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=xk//Z737ITCFIosoQuG+W/OVeoRhUPp78ER6v0aGJyfBZmZ67+8Z/t0i237dgioz45BYt70+j13RREgAiEhQjy1cG+1LzOmzA2kbS2EkmvrxMkmfPbbvAaT6Ven6; AWSALBCORS=xk//Z737ITCFIosoQuG+W/OVeoRhUPp78ER6v0aGJyfBZmZ67+8Z/t0i237dgioz45BYt70+j13RREgAiEhQjy1cG+1LzOmzA2kbS2EkmvrxMkmfPbbvAaT6Ven6
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI; AWSALBCORS=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/2.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI; AWSALBCORS=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI; AWSALBCORS=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7/img/3.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/7.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI; AWSALBCORS=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_xg.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI; AWSALBCORS=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_x7.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI; AWSALBCORS=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Futura-CondensedBold_xa.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI; AWSALBCORS=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=dkzRkWNTpXofD95L20nPZcOZOEkWc32Feb56AA7uH+YeQB35MBmBqBxbggBCCYP5ZnX7Cer0PcRjA1p/F8RMrsMp9p2e7/6T61OhPSqkssQy+g7OZ0zMmH4OLoHE; AWSALBCORS=dkzRkWNTpXofD95L20nPZcOZOEkWc32Feb56AA7uH+YeQB35MBmBqBxbggBCCYP5ZnX7Cer0PcRjA1p/F8RMrsMp9p2e7/6T61OhPSqkssQy+g7OZ0zMmH4OLoHE
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_xc.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI; AWSALBCORS=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7/annots/324.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=SMlzOa2RQDdFEtXZANFLbzjjv+dKwJ/Jv7vvPvTWnndFxSiKyuf+AfN3bwFaym5xmD70FeBon6/frFkdXuQCcF0B2aMmRwHASeIi4to0wDV9zUp3RQGpsoM/9DDO; AWSALBCORS=SMlzOa2RQDdFEtXZANFLbzjjv+dKwJ/Jv7vvPvTWnndFxSiKyuf+AfN3bwFaym5xmD70FeBon6/frFkdXuQCcF0B2aMmRwHASeIi4to0wDV9zUp3RQGpsoM/9DDO
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/8.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=SMlzOa2RQDdFEtXZANFLbzjjv+dKwJ/Jv7vvPvTWnndFxSiKyuf+AfN3bwFaym5xmD70FeBon6/frFkdXuQCcF0B2aMmRwHASeIi4to0wDV9zUp3RQGpsoM/9DDO; AWSALBCORS=SMlzOa2RQDdFEtXZANFLbzjjv+dKwJ/Jv7vvPvTWnndFxSiKyuf+AfN3bwFaym5xmD70FeBon6/frFkdXuQCcF0B2aMmRwHASeIi4to0wDV9zUp3RQGpsoM/9DDO
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/8/8.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=89+K8nt1Y52bEY6VjwLLUeTiLoD9/7mBAplRoV+w2E7fdK4+8fVe4Dw3/3c8+E6dnRwEnhrAA4B2cCgmAeAwfhopOxNZkv7qTKwDdPvl/mvSDpBv9ShlOyNfudXu; AWSALBCORS=89+K8nt1Y52bEY6VjwLLUeTiLoD9/7mBAplRoV+w2E7fdK4+8fVe4Dw3/3c8+E6dnRwEnhrAA4B2cCgmAeAwfhopOxNZkv7qTKwDdPvl/mvSDpBv9ShlOyNfudXu
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7/img/3.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=SMlzOa2RQDdFEtXZANFLbzjjv+dKwJ/Jv7vvPvTWnndFxSiKyuf+AfN3bwFaym5xmD70FeBon6/frFkdXuQCcF0B2aMmRwHASeIi4to0wDV9zUp3RQGpsoM/9DDO; AWSALBCORS=SMlzOa2RQDdFEtXZANFLbzjjv+dKwJ/Jv7vvPvTWnndFxSiKyuf+AfN3bwFaym5xmD70FeBon6/frFkdXuQCcF0B2aMmRwHASeIi4to0wDV9zUp3RQGpsoM/9DDO
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/2.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ZJ33hNBdZel5gnQTqqlSrz2kh84YYcIAkNtOkc7jQqArXxZOP03dDaD/ShVCPcTlaSTj7nU3mvcIXYQ7XuUaQ1HQtRmwdmTVyJ8hEtjolyg2jMRtzCfnDo1MM9cb; AWSALBCORS=ZJ33hNBdZel5gnQTqqlSrz2kh84YYcIAkNtOkc7jQqArXxZOP03dDaD/ShVCPcTlaSTj7nU3mvcIXYQ7XuUaQ1HQtRmwdmTVyJ8hEtjolyg2jMRtzCfnDo1MM9cb
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/7/annots/324.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ZQ9ZnXCFbA1hJMU5eoXKZrJvIJnMrqPT7Kkv3AvTaUjP/D7dd1dEUx2+Lr5c9+B5SAgOS1c5JdOiESWg0v9uEGDTtCwi4upPXXmuHbgQ8nXOSpDWkNGFJ+A26j5n; AWSALBCORS=ZQ9ZnXCFbA1hJMU5eoXKZrJvIJnMrqPT7Kkv3AvTaUjP/D7dd1dEUx2+Lr5c9+B5SAgOS1c5JdOiESWg0v9uEGDTtCwi4upPXXmuHbgQ8nXOSpDWkNGFJ+A26j5n
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/8.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=89+K8nt1Y52bEY6VjwLLUeTiLoD9/7mBAplRoV+w2E7fdK4+8fVe4Dw3/3c8+E6dnRwEnhrAA4B2cCgmAeAwfhopOxNZkv7qTKwDdPvl/mvSDpBv9ShlOyNfudXu; AWSALBCORS=89+K8nt1Y52bEY6VjwLLUeTiLoD9/7mBAplRoV+w2E7fdK4+8fVe4Dw3/3c8+E6dnRwEnhrAA4B2cCgmAeAwfhopOxNZkv7qTKwDdPvl/mvSDpBv9ShlOyNfudXu
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/8/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/8/8.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=DZMpgumsOtJaqAhoYSw16TecxSAMcPXO9GihjTisdwMKEhorBKtrLwIMxz2DxlgC6B9a+oZnMDrUJScsjBu0dUYLOKzczmiWKMYtX8dBt+fPOTpyF3DU3TpZz3LJ; AWSALBCORS=DZMpgumsOtJaqAhoYSw16TecxSAMcPXO9GihjTisdwMKEhorBKtrLwIMxz2DxlgC6B9a+oZnMDrUJScsjBu0dUYLOKzczmiWKMYtX8dBt+fPOTpyF3DU3TpZz3LJ
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_xe.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI; AWSALBCORS=YEOWdOD1DtG6Gim6O8X/kC4C43wZELaUDIfBNDO8Qtti3hymjMmvAC7SfuSKXkp8MdO7HMs9a1Ex/7xXEFyq0g5Gt2If8kynFUHz1gbMRjtACpjHkSG4Xe4h59LI
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/123.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1342.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1345.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1351.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1354.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1366.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/8/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1357.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/123.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Rn9GEm28SwIyx221Ds7JwEERbcCmWIB7dWG97YbL71djRR8bbuwDeChY87IE7eFeFDQjtaUCN++exn98XBB2RrChMr0r/bDbKfz4Gj/DGpBGIvI9RYVzexw9cdM7; AWSALBCORS=Rn9GEm28SwIyx221Ds7JwEERbcCmWIB7dWG97YbL71djRR8bbuwDeChY87IE7eFeFDQjtaUCN++exn98XBB2RrChMr0r/bDbKfz4Gj/DGpBGIvI9RYVzexw9cdM7
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1351.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=1CRAJijbxZbzDWhL5vmy1CebYhGMIg4bnUXHskHt70YTPT5AViSb7h/c/67fdUyhqI6Zv2vcpwjBwdWxWLUhtNz9MCPgFl8NsoDRu/lm9C3SuCkSojMSZ8aReyf9; AWSALBCORS=1CRAJijbxZbzDWhL5vmy1CebYhGMIg4bnUXHskHt70YTPT5AViSb7h/c/67fdUyhqI6Zv2vcpwjBwdWxWLUhtNz9MCPgFl8NsoDRu/lm9C3SuCkSojMSZ8aReyf9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1354.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=jffcwsk4zmjdJ5Qn6rjA/gqXn0g/zwInibEwF5v+sudyN3Yezwkcyd7u46gHJLWNH92F0WDrlUnwqdmiwWdVo0QLTxXfvlolGUutdLjdTT8Q3gFPu/8pc4CmzI+l; AWSALBCORS=jffcwsk4zmjdJ5Qn6rjA/gqXn0g/zwInibEwF5v+sudyN3Yezwkcyd7u46gHJLWNH92F0WDrlUnwqdmiwWdVo0QLTxXfvlolGUutdLjdTT8Q3gFPu/8pc4CmzI+l
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1363.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1360.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/8/annots/332.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T; AWSALBCORS=UR5BOmBbjy3Tiz6LHGQXGkTWT9EACFM6MhU7Wc3jdwp/qEo3L6gegGViJGdHsdYIlkPqoYXeJrlaWERpNhiJ339UCKXbwz+Yk4PN+omyaL+J3wVdF9K73O1R4q2T
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1342.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=R3KQDvNZvbhIIssX4xwHfDsFrSdCPRuNX+3ST9t3yZ6TIJvjveyNmCbghUBhowfdpGM4uvli4OJaFwA7A9dcLa/G5i7Gw70rIRgEkMHAS0T+WEgcgpfiEgydpl2C; AWSALBCORS=R3KQDvNZvbhIIssX4xwHfDsFrSdCPRuNX+3ST9t3yZ6TIJvjveyNmCbghUBhowfdpGM4uvli4OJaFwA7A9dcLa/G5i7Gw70rIRgEkMHAS0T+WEgcgpfiEgydpl2C
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/1.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uHeFGdc3FfA0UZBJx72wtXTSuqNqP+LUbAnSyI1QbYwz3WhefjFr7kUD7weSUR3/T1zmrKcGkVSjnaYpy5Zcmt/xi/FYHZRffXOdwhP0VQMQlIxk3/9Ei1rGM6L2; AWSALBCORS=uHeFGdc3FfA0UZBJx72wtXTSuqNqP+LUbAnSyI1QbYwz3WhefjFr7kUD7weSUR3/T1zmrKcGkVSjnaYpy5Zcmt/xi/FYHZRffXOdwhP0VQMQlIxk3/9Ei1rGM6L2
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1345.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=R3KQDvNZvbhIIssX4xwHfDsFrSdCPRuNX+3ST9t3yZ6TIJvjveyNmCbghUBhowfdpGM4uvli4OJaFwA7A9dcLa/G5i7Gw70rIRgEkMHAS0T+WEgcgpfiEgydpl2C; AWSALBCORS=R3KQDvNZvbhIIssX4xwHfDsFrSdCPRuNX+3ST9t3yZ6TIJvjveyNmCbghUBhowfdpGM4uvli4OJaFwA7A9dcLa/G5i7Gw70rIRgEkMHAS0T+WEgcgpfiEgydpl2C
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/9.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Rn9GEm28SwIyx221Ds7JwEERbcCmWIB7dWG97YbL71djRR8bbuwDeChY87IE7eFeFDQjtaUCN++exn98XBB2RrChMr0r/bDbKfz4Gj/DGpBGIvI9RYVzexw9cdM7; AWSALBCORS=Rn9GEm28SwIyx221Ds7JwEERbcCmWIB7dWG97YbL71djRR8bbuwDeChY87IE7eFeFDQjtaUCN++exn98XBB2RrChMr0r/bDbKfz4Gj/DGpBGIvI9RYVzexw9cdM7
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1366.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=qO5m3VNCGctfDCk38Y5I1NwkHSel+60h81ZgMwmpza6RtI9RC3ZxEquKfadMiK3UVaW9rWnXZ7u3r9e0xLhZObIih+cUz435DbkTyFx3R2j3s9cdOAxu5Yncl/2T; AWSALBCORS=qO5m3VNCGctfDCk38Y5I1NwkHSel+60h81ZgMwmpza6RtI9RC3ZxEquKfadMiK3UVaW9rWnXZ7u3r9e0xLhZObIih+cUz435DbkTyFx3R2j3s9cdOAxu5Yncl/2T
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1357.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=NQcyatu7Lun8PwYjheKRNLmoTEz/T0p/ic1itPYu4+fSMmygK5mpAN7VynQPDYSouHCpzmmrHkfuwbgKckyXu3W3T9IB8mmDEpC+HClXcg5Y7myr5/HczLngBc8H; AWSALBCORS=NQcyatu7Lun8PwYjheKRNLmoTEz/T0p/ic1itPYu4+fSMmygK5mpAN7VynQPDYSouHCpzmmrHkfuwbgKckyXu3W3T9IB8mmDEpC+HClXcg5Y7myr5/HczLngBc8H
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1363.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=fQCzY/qHN5Wy4tXvtRLVYATrbzs4WQCU+oYQLzvG8BePsCSAO2Ca7gEdiAR4uOcIkF4PVIlTTSt+0J6EvrKhBAYaV0OhcXmq8vIUYUxjmGv1O85LCwQkI9Qh7/Oa; AWSALBCORS=fQCzY/qHN5Wy4tXvtRLVYATrbzs4WQCU+oYQLzvG8BePsCSAO2Ca7gEdiAR4uOcIkF4PVIlTTSt+0J6EvrKhBAYaV0OhcXmq8vIUYUxjmGv1O85LCwQkI9Qh7/Oa
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1360.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=fQCzY/qHN5Wy4tXvtRLVYATrbzs4WQCU+oYQLzvG8BePsCSAO2Ca7gEdiAR4uOcIkF4PVIlTTSt+0J6EvrKhBAYaV0OhcXmq8vIUYUxjmGv1O85LCwQkI9Qh7/Oa; AWSALBCORS=fQCzY/qHN5Wy4tXvtRLVYATrbzs4WQCU+oYQLzvG8BePsCSAO2Ca7gEdiAR4uOcIkF4PVIlTTSt+0J6EvrKhBAYaV0OhcXmq8vIUYUxjmGv1O85LCwQkI9Qh7/Oa
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=7CWjD1g+7CasZ13LvjMMAnJeEq6YsTsY05qaKqczH5o7P4P2KXythSDLu6rEW2OWXRW9X7fE3zDiqb1WV8yeMjcqCJ94z4zeXJvvXaGabVqCQEMb7oJsoVNUkDk6; AWSALBCORS=7CWjD1g+7CasZ13LvjMMAnJeEq6YsTsY05qaKqczH5o7P4P2KXythSDLu6rEW2OWXRW9X7fE3zDiqb1WV8yeMjcqCJ94z4zeXJvvXaGabVqCQEMb7oJsoVNUkDk6
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/9/9.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=HuhXDJCkYn6EPcwwSZDoXxwzlFdMWWtOlVrsSbYM0cvzXX5spAHtQXHMy49AM1U/yVmfC9Qy0X2nAGF3h6AO+mRSwy6otXB8DqQUG6/IonoIYOePyWFcQVw+xciJ; AWSALBCORS=HuhXDJCkYn6EPcwwSZDoXxwzlFdMWWtOlVrsSbYM0cvzXX5spAHtQXHMy49AM1U/yVmfC9Qy0X2nAGF3h6AO+mRSwy6otXB8DqQUG6/IonoIYOePyWFcQVw+xciJ
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1369.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=7CWjD1g+7CasZ13LvjMMAnJeEq6YsTsY05qaKqczH5o7P4P2KXythSDLu6rEW2OWXRW9X7fE3zDiqb1WV8yeMjcqCJ94z4zeXJvvXaGabVqCQEMb7oJsoVNUkDk6; AWSALBCORS=7CWjD1g+7CasZ13LvjMMAnJeEq6YsTsY05qaKqczH5o7P4P2KXythSDLu6rEW2OWXRW9X7fE3zDiqb1WV8yeMjcqCJ94z4zeXJvvXaGabVqCQEMb7oJsoVNUkDk6
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/1.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=638t6FLK0cGPqEbB2h5Ulss21/BYoyEOYYwEs7jgqsk4culNqo0hShQwebqccYwyBLvX9QaOAPQO0RLk0iKFSP1zsOKVtqwLdQa/UfogaultH11WrihhtZngJqJh; AWSALBCORS=638t6FLK0cGPqEbB2h5Ulss21/BYoyEOYYwEs7jgqsk4culNqo0hShQwebqccYwyBLvX9QaOAPQO0RLk0iKFSP1zsOKVtqwLdQa/UfogaultH11WrihhtZngJqJh
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/1.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=638t6FLK0cGPqEbB2h5Ulss21/BYoyEOYYwEs7jgqsk4culNqo0hShQwebqccYwyBLvX9QaOAPQO0RLk0iKFSP1zsOKVtqwLdQa/UfogaultH11WrihhtZngJqJh; AWSALBCORS=638t6FLK0cGPqEbB2h5Ulss21/BYoyEOYYwEs7jgqsk4culNqo0hShQwebqccYwyBLvX9QaOAPQO0RLk0iKFSP1zsOKVtqwLdQa/UfogaultH11WrihhtZngJqJh
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/8/annots/332.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uHeFGdc3FfA0UZBJx72wtXTSuqNqP+LUbAnSyI1QbYwz3WhefjFr7kUD7weSUR3/T1zmrKcGkVSjnaYpy5Zcmt/xi/FYHZRffXOdwhP0VQMQlIxk3/9Ei1rGM6L2; AWSALBCORS=uHeFGdc3FfA0UZBJx72wtXTSuqNqP+LUbAnSyI1QbYwz3WhefjFr7kUD7weSUR3/T1zmrKcGkVSjnaYpy5Zcmt/xi/FYHZRffXOdwhP0VQMQlIxk3/9Ei1rGM6L2
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/9/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/9/9.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=3wjKDRsLfe0EHsHv0XRW8dQ1xOD4ajGMujcfNfw7S7H02S9nFfn9+mITxqbYDHbSxanHy6xlctZQ9D55e7HacPnrR2ugwXSks3KpoeHABYlMWzLo4wEFHikzYnPq; AWSALBCORS=3wjKDRsLfe0EHsHv0XRW8dQ1xOD4ajGMujcfNfw7S7H02S9nFfn9+mITxqbYDHbSxanHy6xlctZQ9D55e7HacPnrR2ugwXSks3KpoeHABYlMWzLo4wEFHikzYnPq
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/9/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/9/9.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=3wjKDRsLfe0EHsHv0XRW8dQ1xOD4ajGMujcfNfw7S7H02S9nFfn9+mITxqbYDHbSxanHy6xlctZQ9D55e7HacPnrR2ugwXSks3KpoeHABYlMWzLo4wEFHikzYnPq; AWSALBCORS=3wjKDRsLfe0EHsHv0XRW8dQ1xOD4ajGMujcfNfw7S7H02S9nFfn9+mITxqbYDHbSxanHy6xlctZQ9D55e7HacPnrR2ugwXSks3KpoeHABYlMWzLo4wEFHikzYnPq
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/9.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=HuhXDJCkYn6EPcwwSZDoXxwzlFdMWWtOlVrsSbYM0cvzXX5spAHtQXHMy49AM1U/yVmfC9Qy0X2nAGF3h6AO+mRSwy6otXB8DqQUG6/IonoIYOePyWFcQVw+xciJ; AWSALBCORS=HuhXDJCkYn6EPcwwSZDoXxwzlFdMWWtOlVrsSbYM0cvzXX5spAHtQXHMy49AM1U/yVmfC9Qy0X2nAGF3h6AO+mRSwy6otXB8DqQUG6/IonoIYOePyWFcQVw+xciJ
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/img/3.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/1.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=KNJu3ErpCEPGY+ioCDJGbnMYq7zaHNRAAisQpCnjARKOQChCJk7qfbzj8tGv9l6qTjaOndAlfK5l/8n+sR14vruiS2pz6YMIMzEhDfvd3PloA6gRKtfiKU5ujRHk; AWSALBCORS=KNJu3ErpCEPGY+ioCDJGbnMYq7zaHNRAAisQpCnjARKOQChCJk7qfbzj8tGv9l6qTjaOndAlfK5l/8n+sR14vruiS2pz6YMIMzEhDfvd3PloA6gRKtfiKU5ujRHk
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Futura-Book_8e.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=89+K8nt1Y52bEY6VjwLLUeTiLoD9/7mBAplRoV+w2E7fdK4+8fVe4Dw3/3c8+E6dnRwEnhrAA4B2cCgmAeAwfhopOxNZkv7qTKwDdPvl/mvSDpBv9ShlOyNfudXu; AWSALBCORS=89+K8nt1Y52bEY6VjwLLUeTiLoD9/7mBAplRoV+w2E7fdK4+8fVe4Dw3/3c8+E6dnRwEnhrAA4B2cCgmAeAwfhopOxNZkv7qTKwDdPvl/mvSDpBv9ShlOyNfudXu
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/2/annots/1369.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=KNJu3ErpCEPGY+ioCDJGbnMYq7zaHNRAAisQpCnjARKOQChCJk7qfbzj8tGv9l6qTjaOndAlfK5l/8n+sR14vruiS2pz6YMIMzEhDfvd3PloA6gRKtfiKU5ujRHk; AWSALBCORS=KNJu3ErpCEPGY+ioCDJGbnMYq7zaHNRAAisQpCnjARKOQChCJk7qfbzj8tGv9l6qTjaOndAlfK5l/8n+sR14vruiS2pz6YMIMzEhDfvd3PloA6gRKtfiKU5ujRHk
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/9/annots/469.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=FAYTe/GM8YisRvwdkb8dZPC1JqOpvfWh8353o5WxSDgudttXMhESHR24WD4DjwI0R+k1fBAiFNIQdRvq540Pc80R1oZOFRJWAxWD7W+XEL4DOsNrGDUWqj6rzHBh; AWSALBCORS=FAYTe/GM8YisRvwdkb8dZPC1JqOpvfWh8353o5WxSDgudttXMhESHR24WD4DjwI0R+k1fBAiFNIQdRvq540Pc80R1oZOFRJWAxWD7W+XEL4DOsNrGDUWqj6rzHBh
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=KNJu3ErpCEPGY+ioCDJGbnMYq7zaHNRAAisQpCnjARKOQChCJk7qfbzj8tGv9l6qTjaOndAlfK5l/8n+sR14vruiS2pz6YMIMzEhDfvd3PloA6gRKtfiKU5ujRHk; AWSALBCORS=KNJu3ErpCEPGY+ioCDJGbnMYq7zaHNRAAisQpCnjARKOQChCJk7qfbzj8tGv9l6qTjaOndAlfK5l/8n+sR14vruiS2pz6YMIMzEhDfvd3PloA6gRKtfiKU5ujRHk
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Uz1Oq5HaAEDg/ighLUMzjWKPdxnDb/T9XcyxxQBZoUZ1HpsIwF6vUbKethYE/bv56meD46uDYBkFK/s5iJ0o2IiLcTFnj3iP8Pq9Yjyc7Wz4OfTlq4vpa6713vLG; AWSALBCORS=Uz1Oq5HaAEDg/ighLUMzjWKPdxnDb/T9XcyxxQBZoUZ1HpsIwF6vUbKethYE/bv56meD46uDYBkFK/s5iJ0o2IiLcTFnj3iP8Pq9Yjyc7Wz4OfTlq4vpa6713vLG
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/9/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=FAYTe/GM8YisRvwdkb8dZPC1JqOpvfWh8353o5WxSDgudttXMhESHR24WD4DjwI0R+k1fBAiFNIQdRvq540Pc80R1oZOFRJWAxWD7W+XEL4DOsNrGDUWqj6rzHBh; AWSALBCORS=FAYTe/GM8YisRvwdkb8dZPC1JqOpvfWh8353o5WxSDgudttXMhESHR24WD4DjwI0R+k1fBAiFNIQdRvq540Pc80R1oZOFRJWAxWD7W+XEL4DOsNrGDUWqj6rzHBh
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/10.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=olj+96oGQb5FehtwetIbA/3LJ3cSH2KHaOu77cenerQTM9cSnk0jo0lT2IwG9evKClZSirAEi0LwqRXZ6va16Qtf+XoqaIFsK3sng7uObYOCs2ekQItRVmJLQx6H; AWSALBCORS=olj+96oGQb5FehtwetIbA/3LJ3cSH2KHaOu77cenerQTM9cSnk0jo0lT2IwG9evKClZSirAEi0LwqRXZ6va16Qtf+XoqaIFsK3sng7uObYOCs2ekQItRVmJLQx6H
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/9/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=FAYTe/GM8YisRvwdkb8dZPC1JqOpvfWh8353o5WxSDgudttXMhESHR24WD4DjwI0R+k1fBAiFNIQdRvq540Pc80R1oZOFRJWAxWD7W+XEL4DOsNrGDUWqj6rzHBh; AWSALBCORS=FAYTe/GM8YisRvwdkb8dZPC1JqOpvfWh8353o5WxSDgudttXMhESHR24WD4DjwI0R+k1fBAiFNIQdRvq540Pc80R1oZOFRJWAxWD7W+XEL4DOsNrGDUWqj6rzHBh
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/img/4.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/1.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=arsny98lOVkIRTft9qW4baPaX9ObkriwF64EfVP8m8BFzZBSbAGagdfGTw0mUImb2ojqKOTOlXRULoMdTynISE3dPKe12ckZnFxix4OsjWMxeD2uQGvy44KdIv5o; AWSALBCORS=arsny98lOVkIRTft9qW4baPaX9ObkriwF64EfVP8m8BFzZBSbAGagdfGTw0mUImb2ojqKOTOlXRULoMdTynISE3dPKe12ckZnFxix4OsjWMxeD2uQGvy44KdIv5o
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/img/5.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/1.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Uz1Oq5HaAEDg/ighLUMzjWKPdxnDb/T9XcyxxQBZoUZ1HpsIwF6vUbKethYE/bv56meD46uDYBkFK/s5iJ0o2IiLcTFnj3iP8Pq9Yjyc7Wz4OfTlq4vpa6713vLG; AWSALBCORS=Uz1Oq5HaAEDg/ighLUMzjWKPdxnDb/T9XcyxxQBZoUZ1HpsIwF6vUbKethYE/bv56meD46uDYBkFK/s5iJ0o2IiLcTFnj3iP8Pq9Yjyc7Wz4OfTlq4vpa6713vLG
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/9/annots/469.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=arsny98lOVkIRTft9qW4baPaX9ObkriwF64EfVP8m8BFzZBSbAGagdfGTw0mUImb2ojqKOTOlXRULoMdTynISE3dPKe12ckZnFxix4OsjWMxeD2uQGvy44KdIv5o; AWSALBCORS=arsny98lOVkIRTft9qW4baPaX9ObkriwF64EfVP8m8BFzZBSbAGagdfGTw0mUImb2ojqKOTOlXRULoMdTynISE3dPKe12ckZnFxix4OsjWMxeD2uQGvy44KdIv5o
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=arsny98lOVkIRTft9qW4baPaX9ObkriwF64EfVP8m8BFzZBSbAGagdfGTw0mUImb2ojqKOTOlXRULoMdTynISE3dPKe12ckZnFxix4OsjWMxeD2uQGvy44KdIv5o; AWSALBCORS=arsny98lOVkIRTft9qW4baPaX9ObkriwF64EfVP8m8BFzZBSbAGagdfGTw0mUImb2ojqKOTOlXRULoMdTynISE3dPKe12ckZnFxix4OsjWMxeD2uQGvy44KdIv5o
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Impact_11-.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uHeFGdc3FfA0UZBJx72wtXTSuqNqP+LUbAnSyI1QbYwz3WhefjFr7kUD7weSUR3/T1zmrKcGkVSjnaYpy5Zcmt/xi/FYHZRffXOdwhP0VQMQlIxk3/9Ei1rGM6L2; AWSALBCORS=uHeFGdc3FfA0UZBJx72wtXTSuqNqP+LUbAnSyI1QbYwz3WhefjFr7kUD7weSUR3/T1zmrKcGkVSjnaYpy5Zcmt/xi/FYHZRffXOdwhP0VQMQlIxk3/9Ei1rGM6L2
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/img/3.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Uz1Oq5HaAEDg/ighLUMzjWKPdxnDb/T9XcyxxQBZoUZ1HpsIwF6vUbKethYE/bv56meD46uDYBkFK/s5iJ0o2IiLcTFnj3iP8Pq9Yjyc7Wz4OfTlq4vpa6713vLG; AWSALBCORS=Uz1Oq5HaAEDg/ighLUMzjWKPdxnDb/T9XcyxxQBZoUZ1HpsIwF6vUbKethYE/bv56meD46uDYBkFK/s5iJ0o2IiLcTFnj3iP8Pq9Yjyc7Wz4OfTlq4vpa6713vLG
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/10.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=s4BP5SRSTM4IljlkL9wj8zJOPRWOcwnP4iY8+aty/R5Krk8Doq3cpiGUgMOhCGxddsUsHieRi0vzQwW5fIkitEKaUuUnXejBCpPlp1ApbNHoacm2+JAHKxEWHXzx; AWSALBCORS=s4BP5SRSTM4IljlkL9wj8zJOPRWOcwnP4iY8+aty/R5Krk8Doq3cpiGUgMOhCGxddsUsHieRi0vzQwW5fIkitEKaUuUnXejBCpPlp1ApbNHoacm2+JAHKxEWHXzx
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=olj+96oGQb5FehtwetIbA/3LJ3cSH2KHaOu77cenerQTM9cSnk0jo0lT2IwG9evKClZSirAEi0LwqRXZ6va16Qtf+XoqaIFsK3sng7uObYOCs2ekQItRVmJLQx6H; AWSALBCORS=olj+96oGQb5FehtwetIbA/3LJ3cSH2KHaOu77cenerQTM9cSnk0jo0lT2IwG9evKClZSirAEi0LwqRXZ6va16Qtf+XoqaIFsK3sng7uObYOCs2ekQItRVmJLQx6H
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1306.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UH09RLFiJLmbg0CxxvrjtKBKUeqQg6dnyZ0Be4WhNYizN8tcSNnvCnfMf4XeDV6jt2FwfkVtdBgl1OueCVcokGDc6G6X7h1YdPUTVhj4QDlpJiwc49M0Hl9JiTMg; AWSALBCORS=UH09RLFiJLmbg0CxxvrjtKBKUeqQg6dnyZ0Be4WhNYizN8tcSNnvCnfMf4XeDV6jt2FwfkVtdBgl1OueCVcokGDc6G6X7h1YdPUTVhj4QDlpJiwc49M0Hl9JiTMg
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uXjNANjTbu5JU0b8bl2kfSfGoY301hyNYJYWUkoFLkXxgQJlhg+Hx+z+g/zwIY/KL/Xjni88YEi0ZjnaA8yUa/fNcNQD2x5SNvFnxq0mLXj/RL9XoIRl65GH3s5K; AWSALBCORS=uXjNANjTbu5JU0b8bl2kfSfGoY301hyNYJYWUkoFLkXxgQJlhg+Hx+z+g/zwIY/KL/Xjni88YEi0ZjnaA8yUa/fNcNQD2x5SNvFnxq0mLXj/RL9XoIRl65GH3s5K
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/10.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=s4BP5SRSTM4IljlkL9wj8zJOPRWOcwnP4iY8+aty/R5Krk8Doq3cpiGUgMOhCGxddsUsHieRi0vzQwW5fIkitEKaUuUnXejBCpPlp1ApbNHoacm2+JAHKxEWHXzx; AWSALBCORS=s4BP5SRSTM4IljlkL9wj8zJOPRWOcwnP4iY8+aty/R5Krk8Doq3cpiGUgMOhCGxddsUsHieRi0vzQwW5fIkitEKaUuUnXejBCpPlp1ApbNHoacm2+JAHKxEWHXzx
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/img/4.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=z6HJpBXDqe7njfby+oXeyFUZC3ca9bqYDLaZPGSgMaxJCL3TeEcwm6KgzLojNs3qJRJxPJXb3WMC4PAnjY+B7I+OXZUEU40vMG40w+9L8zQgic/bMg8Bid11IK1h; AWSALBCORS=z6HJpBXDqe7njfby+oXeyFUZC3ca9bqYDLaZPGSgMaxJCL3TeEcwm6KgzLojNs3qJRJxPJXb3WMC4PAnjY+B7I+OXZUEU40vMG40w+9L8zQgic/bMg8Bid11IK1h
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/img/5.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UH09RLFiJLmbg0CxxvrjtKBKUeqQg6dnyZ0Be4WhNYizN8tcSNnvCnfMf4XeDV6jt2FwfkVtdBgl1OueCVcokGDc6G6X7h1YdPUTVhj4QDlpJiwc49M0Hl9JiTMg; AWSALBCORS=UH09RLFiJLmbg0CxxvrjtKBKUeqQg6dnyZ0Be4WhNYizN8tcSNnvCnfMf4XeDV6jt2FwfkVtdBgl1OueCVcokGDc6G6X7h1YdPUTVhj4QDlpJiwc49M0Hl9JiTMg
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1303.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uXjNANjTbu5JU0b8bl2kfSfGoY301hyNYJYWUkoFLkXxgQJlhg+Hx+z+g/zwIY/KL/Xjni88YEi0ZjnaA8yUa/fNcNQD2x5SNvFnxq0mLXj/RL9XoIRl65GH3s5K; AWSALBCORS=uXjNANjTbu5JU0b8bl2kfSfGoY301hyNYJYWUkoFLkXxgQJlhg+Hx+z+g/zwIY/KL/Xjni88YEi0ZjnaA8yUa/fNcNQD2x5SNvFnxq0mLXj/RL9XoIRl65GH3s5K
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11/11.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=vWAeF6MRJ6clupDohsq+2KqLajj7by5H4rKJY1ae57urerKbcrtqPlhzIArINiIusCWjTekdyLPw2IUgCvq/vmuKYYtZzjeCs/CeQm6xS2itaxwgrT70tQsYGv3L; AWSALBCORS=vWAeF6MRJ6clupDohsq+2KqLajj7by5H4rKJY1ae57urerKbcrtqPlhzIArINiIusCWjTekdyLPw2IUgCvq/vmuKYYtZzjeCs/CeQm6xS2itaxwgrT70tQsYGv3L
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Gwqdg3NqDkmwNvjPe2wpb7gBA73Ivi/g2Cd5MlhTuudWgvw3ahfGGQQT1kQ1cPaoDsdvMn4pUOC8KzuwXO6dlh+3W8b4isN0W5MPI2cAsH9z/yH/95kI70FEWvfJ; AWSALBCORS=Gwqdg3NqDkmwNvjPe2wpb7gBA73Ivi/g2Cd5MlhTuudWgvw3ahfGGQQT1kQ1cPaoDsdvMn4pUOC8KzuwXO6dlh+3W8b4isN0W5MPI2cAsH9z/yH/95kI70FEWvfJ
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1309.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=4bxIAmqB0YTMCt8RQf53EDBXH4Wh2gbMOSf+omd0t4ExNM1qEi2jYJkxFC3o0Zd+Zuknuxgn2E37QfRlzOJKfU5x2E6xW7BQ9xtq9Y9uwiboz0SNrYRZ3anai/br; AWSALBCORS=4bxIAmqB0YTMCt8RQf53EDBXH4Wh2gbMOSf+omd0t4ExNM1qEi2jYJkxFC3o0Zd+Zuknuxgn2E37QfRlzOJKfU5x2E6xW7BQ9xtq9Y9uwiboz0SNrYRZ3anai/br
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/11.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ckV0vW8NXx91Y6hONeStQv5ex88JrewUzacePj3sttbORDYgLm9fBR3TxzZQqTuxEAJgF5yaeiB6hrBhm0i7qFFHaDc1EgWkf5RX9UTg5Rt6i6bXDoolUESkeCfK; AWSALBCORS=ckV0vW8NXx91Y6hONeStQv5ex88JrewUzacePj3sttbORDYgLm9fBR3TxzZQqTuxEAJgF5yaeiB6hrBhm0i7qFFHaDc1EgWkf5RX9UTg5Rt6i6bXDoolUESkeCfK
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1306.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uXjNANjTbu5JU0b8bl2kfSfGoY301hyNYJYWUkoFLkXxgQJlhg+Hx+z+g/zwIY/KL/Xjni88YEi0ZjnaA8yUa/fNcNQD2x5SNvFnxq0mLXj/RL9XoIRl65GH3s5K; AWSALBCORS=uXjNANjTbu5JU0b8bl2kfSfGoY301hyNYJYWUkoFLkXxgQJlhg+Hx+z+g/zwIY/KL/Xjni88YEi0ZjnaA8yUa/fNcNQD2x5SNvFnxq0mLXj/RL9XoIRl65GH3s5K
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=vWAeF6MRJ6clupDohsq+2KqLajj7by5H4rKJY1ae57urerKbcrtqPlhzIArINiIusCWjTekdyLPw2IUgCvq/vmuKYYtZzjeCs/CeQm6xS2itaxwgrT70tQsYGv3L; AWSALBCORS=vWAeF6MRJ6clupDohsq+2KqLajj7by5H4rKJY1ae57urerKbcrtqPlhzIArINiIusCWjTekdyLPw2IUgCvq/vmuKYYtZzjeCs/CeQm6xS2itaxwgrT70tQsYGv3L
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1312.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=nusUFr3gkwgWvW9VX4oGC5+n3b/oB6wxm3RecFv5eUc+Z6TQ0oi6AbXUxE0w5JAZig5t77K95aCzBZDB+TpHCzcgJ/zBkSD4dG3YVDftkm2Egk5byyCAZUP+8IVF; AWSALBCORS=nusUFr3gkwgWvW9VX4oGC5+n3b/oB6wxm3RecFv5eUc+Z6TQ0oi6AbXUxE0w5JAZig5t77K95aCzBZDB+TpHCzcgJ/zBkSD4dG3YVDftkm2Egk5byyCAZUP+8IVF
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/annots/508.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=02CkhqzRe1IagcYuSQul/Ek6H7m9aD4PZdnO+jEwWAljLq0LSBKmS+OjtvOfHLfki2YI86U6sKGhsdeEkicJZo4MQ/uhTmuKFZ2cpt1ahSQ9aIuA7JF9gyZoUNAR; AWSALBCORS=02CkhqzRe1IagcYuSQul/Ek6H7m9aD4PZdnO+jEwWAljLq0LSBKmS+OjtvOfHLfki2YI86U6sKGhsdeEkicJZo4MQ/uhTmuKFZ2cpt1ahSQ9aIuA7JF9gyZoUNAR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1303.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=kSXUyTmjsDZgkEtUr4d6CP7F3g/VQzVitu3HrFF1uPb7R/4PnxZ41tNizJ7d8pDnNEu4eJFF2EVFINtFj8FlhvUTdMLmqSeYGBe28BMNB4uMjfABJxWSxlyGm/o1; AWSALBCORS=kSXUyTmjsDZgkEtUr4d6CP7F3g/VQzVitu3HrFF1uPb7R/4PnxZ41tNizJ7d8pDnNEu4eJFF2EVFINtFj8FlhvUTdMLmqSeYGBe28BMNB4uMjfABJxWSxlyGm/o1
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=4WUjCYzxZacE5pNqL+YAPzwm1ByXvFODaOXPhtg303gWcFu6rlr8v5X6RhInY8dpHQ4ZB5KzE3LQ5NgZJ367wISlBTtL+6tSjum7TJOzuVLyvSS3w2hutg5nEzG/; AWSALBCORS=4WUjCYzxZacE5pNqL+YAPzwm1ByXvFODaOXPhtg303gWcFu6rlr8v5X6RhInY8dpHQ4ZB5KzE3LQ5NgZJ367wISlBTtL+6tSjum7TJOzuVLyvSS3w2hutg5nEzG/
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11/annots/515.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=y6hjKZyAzDOYtqAJ7CKuwdE0XK02iNUy9EpxMMJLBhXUx4ZYwow+/QgG9zcAEOELeTiRDPMD5U1weiTRHq5hcoiJGdEcns+dJctk+k+F3mrxJ3g0Gz9ilTempToL; AWSALBCORS=y6hjKZyAzDOYtqAJ7CKuwdE0XK02iNUy9EpxMMJLBhXUx4ZYwow+/QgG9zcAEOELeTiRDPMD5U1weiTRHq5hcoiJGdEcns+dJctk+k+F3mrxJ3g0Gz9ilTempToL
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1309.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=nusUFr3gkwgWvW9VX4oGC5+n3b/oB6wxm3RecFv5eUc+Z6TQ0oi6AbXUxE0w5JAZig5t77K95aCzBZDB+TpHCzcgJ/zBkSD4dG3YVDftkm2Egk5byyCAZUP+8IVF; AWSALBCORS=nusUFr3gkwgWvW9VX4oGC5+n3b/oB6wxm3RecFv5eUc+Z6TQ0oi6AbXUxE0w5JAZig5t77K95aCzBZDB+TpHCzcgJ/zBkSD4dG3YVDftkm2Egk5byyCAZUP+8IVF
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/12.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=NSkrAa+tYSsGpZq3YGk8uy8Ipf47rHL50JsL+QqYdGrBtrryY2DTQBjEQtCwH4KdUW8q81iv3Byg/epdtBGjX6zF9lsPNRUO6XhM0Aej9WH0uQJ5rwfEvBLWgsGA; AWSALBCORS=NSkrAa+tYSsGpZq3YGk8uy8Ipf47rHL50JsL+QqYdGrBtrryY2DTQBjEQtCwH4KdUW8q81iv3Byg/epdtBGjX6zF9lsPNRUO6XhM0Aej9WH0uQJ5rwfEvBLWgsGA
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=02CkhqzRe1IagcYuSQul/Ek6H7m9aD4PZdnO+jEwWAljLq0LSBKmS+OjtvOfHLfki2YI86U6sKGhsdeEkicJZo4MQ/uhTmuKFZ2cpt1ahSQ9aIuA7JF9gyZoUNAR; AWSALBCORS=02CkhqzRe1IagcYuSQul/Ek6H7m9aD4PZdnO+jEwWAljLq0LSBKmS+OjtvOfHLfki2YI86U6sKGhsdeEkicJZo4MQ/uhTmuKFZ2cpt1ahSQ9aIuA7JF9gyZoUNAR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1312.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=y6hjKZyAzDOYtqAJ7CKuwdE0XK02iNUy9EpxMMJLBhXUx4ZYwow+/QgG9zcAEOELeTiRDPMD5U1weiTRHq5hcoiJGdEcns+dJctk+k+F3mrxJ3g0Gz9ilTempToL; AWSALBCORS=y6hjKZyAzDOYtqAJ7CKuwdE0XK02iNUy9EpxMMJLBhXUx4ZYwow+/QgG9zcAEOELeTiRDPMD5U1weiTRHq5hcoiJGdEcns+dJctk+k+F3mrxJ3g0Gz9ilTempToL
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=NSkrAa+tYSsGpZq3YGk8uy8Ipf47rHL50JsL+QqYdGrBtrryY2DTQBjEQtCwH4KdUW8q81iv3Byg/epdtBGjX6zF9lsPNRUO6XhM0Aej9WH0uQJ5rwfEvBLWgsGA; AWSALBCORS=NSkrAa+tYSsGpZq3YGk8uy8Ipf47rHL50JsL+QqYdGrBtrryY2DTQBjEQtCwH4KdUW8q81iv3Byg/epdtBGjX6zF9lsPNRUO6XhM0Aej9WH0uQJ5rwfEvBLWgsGA
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=y6hjKZyAzDOYtqAJ7CKuwdE0XK02iNUy9EpxMMJLBhXUx4ZYwow+/QgG9zcAEOELeTiRDPMD5U1weiTRHq5hcoiJGdEcns+dJctk+k+F3mrxJ3g0Gz9ilTempToL; AWSALBCORS=y6hjKZyAzDOYtqAJ7CKuwdE0XK02iNUy9EpxMMJLBhXUx4ZYwow+/QgG9zcAEOELeTiRDPMD5U1weiTRHq5hcoiJGdEcns+dJctk+k+F3mrxJ3g0Gz9ilTempToL
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/12.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=LrtlclvSpnexHCdYPuxoef/UIXCoePd3a5jlbFy+Nb7bMHd+drFESVAjUXJh9YBbVjs4elDq1xGubjnuP34gG3zVZlJ7yakmAN7RBwof466++GgDAszVHQ7rxPbx; AWSALBCORS=LrtlclvSpnexHCdYPuxoef/UIXCoePd3a5jlbFy+Nb7bMHd+drFESVAjUXJh9YBbVjs4elDq1xGubjnuP34gG3zVZlJ7yakmAN7RBwof466++GgDAszVHQ7rxPbx
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/12.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=LrtlclvSpnexHCdYPuxoef/UIXCoePd3a5jlbFy+Nb7bMHd+drFESVAjUXJh9YBbVjs4elDq1xGubjnuP34gG3zVZlJ7yakmAN7RBwof466++GgDAszVHQ7rxPbx; AWSALBCORS=LrtlclvSpnexHCdYPuxoef/UIXCoePd3a5jlbFy+Nb7bMHd+drFESVAjUXJh9YBbVjs4elDq1xGubjnuP34gG3zVZlJ7yakmAN7RBwof466++GgDAszVHQ7rxPbx
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/annots/508.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=MHLKPwjWaSFQ8xUGaRoXBKOhDvZRQBybBOSwNgshBNmx71Nmmj2WOtwPDwFCG7NZnkXOfA1AZ5vif1CSePFoMG5shtm7YttkJMKkFE0uZIokNbDDhHvAzwZzpETr; AWSALBCORS=MHLKPwjWaSFQ8xUGaRoXBKOhDvZRQBybBOSwNgshBNmx71Nmmj2WOtwPDwFCG7NZnkXOfA1AZ5vif1CSePFoMG5shtm7YttkJMKkFE0uZIokNbDDhHvAzwZzpETr
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/NewsGothic-Bold_11y.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uHeFGdc3FfA0UZBJx72wtXTSuqNqP+LUbAnSyI1QbYwz3WhefjFr7kUD7weSUR3/T1zmrKcGkVSjnaYpy5Zcmt/xi/FYHZRffXOdwhP0VQMQlIxk3/9Ei1rGM6L2; AWSALBCORS=uHeFGdc3FfA0UZBJx72wtXTSuqNqP+LUbAnSyI1QbYwz3WhefjFr7kUD7weSUR3/T1zmrKcGkVSjnaYpy5Zcmt/xi/FYHZRffXOdwhP0VQMQlIxk3/9Ei1rGM6L2
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=NSkrAa+tYSsGpZq3YGk8uy8Ipf47rHL50JsL+QqYdGrBtrryY2DTQBjEQtCwH4KdUW8q81iv3Byg/epdtBGjX6zF9lsPNRUO6XhM0Aej9WH0uQJ5rwfEvBLWgsGA; AWSALBCORS=NSkrAa+tYSsGpZq3YGk8uy8Ipf47rHL50JsL+QqYdGrBtrryY2DTQBjEQtCwH4KdUW8q81iv3Byg/epdtBGjX6zF9lsPNRUO6XhM0Aej9WH0uQJ5rwfEvBLWgsGA
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11/annots/515.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=XSzQeFqI0wiYm+ulikSMxdRCAjJj5EZPXO/XswY0KVgt1L7Dj7q0waI1+sc+vtTLlv6ULCXEpAwWIjjx3BFlmZmNWjXdlDQ4SkZofe2twCY3qvlzja4YshmgPZDn; AWSALBCORS=XSzQeFqI0wiYm+ulikSMxdRCAjJj5EZPXO/XswY0KVgt1L7Dj7q0waI1+sc+vtTLlv6ULCXEpAwWIjjx3BFlmZmNWjXdlDQ4SkZofe2twCY3qvlzja4YshmgPZDn
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/13.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Gs/bKpeR7QKzEwVkM/oZAFGtJU94YVa9lbkv3ChsqLIRyUoejp7G+t1eIMdYg34MeyMm5lue5YwYNSHvGt0NdYIHqDgWtZeAwQcrQ29oEzesr6B36f9YsC9qS5au; AWSALBCORS=Gs/bKpeR7QKzEwVkM/oZAFGtJU94YVa9lbkv3ChsqLIRyUoejp7G+t1eIMdYg34MeyMm5lue5YwYNSHvGt0NdYIHqDgWtZeAwQcrQ29oEzesr6B36f9YsC9qS5au
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1315.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=yCYGTkJyzdccCmXHKLVdH+7ana2O2UZFZb1Xxv6eWcqaytZyTJwszN8cHYDLj5HNe+zahigwyo2y0rHzeF65ynCCl5df12juMojc5kSzDQ8orZZNlsvq48P3Dpre; AWSALBCORS=yCYGTkJyzdccCmXHKLVdH+7ana2O2UZFZb1Xxv6eWcqaytZyTJwszN8cHYDLj5HNe+zahigwyo2y0rHzeF65ynCCl5df12juMojc5kSzDQ8orZZNlsvq48P3Dpre
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/annots/521.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW; AWSALBCORS=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Gs/bKpeR7QKzEwVkM/oZAFGtJU94YVa9lbkv3ChsqLIRyUoejp7G+t1eIMdYg34MeyMm5lue5YwYNSHvGt0NdYIHqDgWtZeAwQcrQ29oEzesr6B36f9YsC9qS5au; AWSALBCORS=Gs/bKpeR7QKzEwVkM/oZAFGtJU94YVa9lbkv3ChsqLIRyUoejp7G+t1eIMdYg34MeyMm5lue5YwYNSHvGt0NdYIHqDgWtZeAwQcrQ29oEzesr6B36f9YsC9qS5au
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW; AWSALBCORS=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=PaXfq/S0mh29f+RNVScDp0eTRLqiaN8VYgoHuNyr9WYlQkPcRW8PXcEsDmJ1ed95nu8sZX741QkqPAn+kGbEHCpZllGLT+kQpk/XgFfyYcAyx5J2mSYPRBHmwWUu; AWSALBCORS=PaXfq/S0mh29f+RNVScDp0eTRLqiaN8VYgoHuNyr9WYlQkPcRW8PXcEsDmJ1ed95nu8sZX741QkqPAn+kGbEHCpZllGLT+kQpk/XgFfyYcAyx5J2mSYPRBHmwWUu
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1324.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=RHHkC6lSo3U0pM1zm8IkNnGNeIuufqL6PmtpYkZb9pdtptKDfdTd4lk5wduV5vUa75EeEK+Gp9X1lsWkMFRjxsHS1XQqEFuaNS/nc0E08lI72AG+1qh9631We0v8; AWSALBCORS=RHHkC6lSo3U0pM1zm8IkNnGNeIuufqL6PmtpYkZb9pdtptKDfdTd4lk5wduV5vUa75EeEK+Gp9X1lsWkMFRjxsHS1XQqEFuaNS/nc0E08lI72AG+1qh9631We0v8
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/13.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW; AWSALBCORS=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/14.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=G8LNz62jUxZh0/nCHPnLwDH64eIwQabGgdR+EDfX4yhUfHWTd1PhMB1Ug6l1TaL21/s/oFOzZzilKu2HBiYwPgq7peUpNlPlO02KAR02pXm5bS+KYeuxMijFMkyi; AWSALBCORS=G8LNz62jUxZh0/nCHPnLwDH64eIwQabGgdR+EDfX4yhUfHWTd1PhMB1Ug6l1TaL21/s/oFOzZzilKu2HBiYwPgq7peUpNlPlO02KAR02pXm5bS+KYeuxMijFMkyi
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW; AWSALBCORS=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/shade/1.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/13.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW; AWSALBCORS=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1315.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bCoVTjEM3eUtiF00N2GATA3jSyDk6YlalqL+K7XYeHMXDlCXZQ7D7twAxKvlUDBaAU+pkB2yXnlFEYWa9W2ezTqeOigxvCFkTxE8zkzwap8Zc6GJYjc45rImGkwA; AWSALBCORS=bCoVTjEM3eUtiF00N2GATA3jSyDk6YlalqL+K7XYeHMXDlCXZQ7D7twAxKvlUDBaAU+pkB2yXnlFEYWa9W2ezTqeOigxvCFkTxE8zkzwap8Zc6GJYjc45rImGkwA
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/annots/521.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=ZTPg6IkuRjMRGPhh7DtktYwOx7WEQHJcSeyFuQjQSe/uC7DtKYHEa3dD41bCt5T/xqf5VNOsmYPAONqEP7FpLzaj9mn0mdTRazyi88gaLFXOCN08aTI9lHV7/saK; AWSALBCORS=ZTPg6IkuRjMRGPhh7DtktYwOx7WEQHJcSeyFuQjQSe/uC7DtKYHEa3dD41bCt5T/xqf5VNOsmYPAONqEP7FpLzaj9mn0mdTRazyi88gaLFXOCN08aTI9lHV7/saK
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1327.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=G8LNz62jUxZh0/nCHPnLwDH64eIwQabGgdR+EDfX4yhUfHWTd1PhMB1Ug6l1TaL21/s/oFOzZzilKu2HBiYwPgq7peUpNlPlO02KAR02pXm5bS+KYeuxMijFMkyi; AWSALBCORS=G8LNz62jUxZh0/nCHPnLwDH64eIwQabGgdR+EDfX4yhUfHWTd1PhMB1Ug6l1TaL21/s/oFOzZzilKu2HBiYwPgq7peUpNlPlO02KAR02pXm5bS+KYeuxMijFMkyi
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1330.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Htx5lv+/47LGfqnSeR/yRZ20MDCsujwyRmTh5L3Q57XqtcRr4K08+CqY7ik6/8PiimnnJ0SoZlFGwoWialgVlB8W+slg9FJGwSyD4zZcOH0oYTH2coSrx3oiWv0y; AWSALBCORS=Htx5lv+/47LGfqnSeR/yRZ20MDCsujwyRmTh5L3Q57XqtcRr4K08+CqY7ik6/8PiimnnJ0SoZlFGwoWialgVlB8W+slg9FJGwSyD4zZcOH0oYTH2coSrx3oiWv0y
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=G8LNz62jUxZh0/nCHPnLwDH64eIwQabGgdR+EDfX4yhUfHWTd1PhMB1Ug6l1TaL21/s/oFOzZzilKu2HBiYwPgq7peUpNlPlO02KAR02pXm5bS+KYeuxMijFMkyi; AWSALBCORS=G8LNz62jUxZh0/nCHPnLwDH64eIwQabGgdR+EDfX4yhUfHWTd1PhMB1Ug6l1TaL21/s/oFOzZzilKu2HBiYwPgq7peUpNlPlO02KAR02pXm5bS+KYeuxMijFMkyi
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/14.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn; AWSALBCORS=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1324.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Htx5lv+/47LGfqnSeR/yRZ20MDCsujwyRmTh5L3Q57XqtcRr4K08+CqY7ik6/8PiimnnJ0SoZlFGwoWialgVlB8W+slg9FJGwSyD4zZcOH0oYTH2coSrx3oiWv0y; AWSALBCORS=Htx5lv+/47LGfqnSeR/yRZ20MDCsujwyRmTh5L3Q57XqtcRr4K08+CqY7ik6/8PiimnnJ0SoZlFGwoWialgVlB8W+slg9FJGwSyD4zZcOH0oYTH2coSrx3oiWv0y
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/14.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn; AWSALBCORS=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/shade/2.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/13.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn; AWSALBCORS=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/13.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=W0N100NlM+2bJCVy8xGucoN/FqRwwzoVbi+w6jJ5NCzT6xkxSEwGfO7yKyvjw2spC5dYXhkwpHJ+3AP5J3qiKxef43So5UkQ6pKVTT+PQ30nGPlN1zVWNUipYKAU; AWSALBCORS=W0N100NlM+2bJCVy8xGucoN/FqRwwzoVbi+w6jJ5NCzT6xkxSEwGfO7yKyvjw2spC5dYXhkwpHJ+3AP5J3qiKxef43So5UkQ6pKVTT+PQ30nGPlN1zVWNUipYKAU
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=W0N100NlM+2bJCVy8xGucoN/FqRwwzoVbi+w6jJ5NCzT6xkxSEwGfO7yKyvjw2spC5dYXhkwpHJ+3AP5J3qiKxef43So5UkQ6pKVTT+PQ30nGPlN1zVWNUipYKAU; AWSALBCORS=W0N100NlM+2bJCVy8xGucoN/FqRwwzoVbi+w6jJ5NCzT6xkxSEwGfO7yKyvjw2spC5dYXhkwpHJ+3AP5J3qiKxef43So5UkQ6pKVTT+PQ30nGPlN1zVWNUipYKAU
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/shade/1.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=W0N100NlM+2bJCVy8xGucoN/FqRwwzoVbi+w6jJ5NCzT6xkxSEwGfO7yKyvjw2spC5dYXhkwpHJ+3AP5J3qiKxef43So5UkQ6pKVTT+PQ30nGPlN1zVWNUipYKAU; AWSALBCORS=W0N100NlM+2bJCVy8xGucoN/FqRwwzoVbi+w6jJ5NCzT6xkxSEwGfO7yKyvjw2spC5dYXhkwpHJ+3AP5J3qiKxef43So5UkQ6pKVTT+PQ30nGPlN1zVWNUipYKAU
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1327.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=/ydNbe2dJy8I02DoF92ytEuf4HZd55TqsVWh7T9TCUeIpMx9WMtfbe1izNRj+nINvzHuzmBgqBq5G5qHzLFVHbGqGsxzq8NryGiaKloiGk9JXYzDBQl/D0XF1Zdy; AWSALBCORS=/ydNbe2dJy8I02DoF92ytEuf4HZd55TqsVWh7T9TCUeIpMx9WMtfbe1izNRj+nINvzHuzmBgqBq5G5qHzLFVHbGqGsxzq8NryGiaKloiGk9JXYzDBQl/D0XF1Zdy
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1333.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=/ydNbe2dJy8I02DoF92ytEuf4HZd55TqsVWh7T9TCUeIpMx9WMtfbe1izNRj+nINvzHuzmBgqBq5G5qHzLFVHbGqGsxzq8NryGiaKloiGk9JXYzDBQl/D0XF1Zdy; AWSALBCORS=/ydNbe2dJy8I02DoF92ytEuf4HZd55TqsVWh7T9TCUeIpMx9WMtfbe1izNRj+nINvzHuzmBgqBq5G5qHzLFVHbGqGsxzq8NryGiaKloiGk9JXYzDBQl/D0XF1Zdy
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1506.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=BD5qIRd+KOZE+6TjciTLCYXFwLosSvheVSq27Yn5uQ7o8a8wYOQWIi88uToCdIxNITUIHJbZpAGFEBgA1BRkyLKfzLt0DFJ1JWKmg/Rdwk/nBwvZ+ClccTA6urWf; AWSALBCORS=BD5qIRd+KOZE+6TjciTLCYXFwLosSvheVSq27Yn5uQ7o8a8wYOQWIi88uToCdIxNITUIHJbZpAGFEBgA1BRkyLKfzLt0DFJ1JWKmg/Rdwk/nBwvZ+ClccTA6urWf
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1330.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=BD5qIRd+KOZE+6TjciTLCYXFwLosSvheVSq27Yn5uQ7o8a8wYOQWIi88uToCdIxNITUIHJbZpAGFEBgA1BRkyLKfzLt0DFJ1JWKmg/Rdwk/nBwvZ+ClccTA6urWf; AWSALBCORS=BD5qIRd+KOZE+6TjciTLCYXFwLosSvheVSq27Yn5uQ7o8a8wYOQWIi88uToCdIxNITUIHJbZpAGFEBgA1BRkyLKfzLt0DFJ1JWKmg/Rdwk/nBwvZ+ClccTA6urWf
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/annots/548.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=a90kiNPIR/0zJV6DsDLU90nyHVjsx6hw9qe6MI1yWZEwelpNktXXardS2NAI5Lpp36h88N3atBw2mFDKWS8BZCmHduDjHODDhDIQkoQgYOJOtQF9FQ/3L+FMeopw; AWSALBCORS=a90kiNPIR/0zJV6DsDLU90nyHVjsx6hw9qe6MI1yWZEwelpNktXXardS2NAI5Lpp36h88N3atBw2mFDKWS8BZCmHduDjHODDhDIQkoQgYOJOtQF9FQ/3L+FMeopw
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=NAjWi+WM7jCxvZwj+p86fxrZ4uA7/MpQCgQHRdLcvglblrtTQsaFk2tj6vtMb4oIMt/pJMfwlOa7BiSkMtvNLioDvSzOM1S65CC7xWwNEd5b5+0lVr4d9gqxVrjv; AWSALBCORS=NAjWi+WM7jCxvZwj+p86fxrZ4uA7/MpQCgQHRdLcvglblrtTQsaFk2tj6vtMb4oIMt/pJMfwlOa7BiSkMtvNLioDvSzOM1S65CC7xWwNEd5b5+0lVr4d9gqxVrjv
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/annots/605.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=lt/VEwtN3u0jrgprtPa6KPqsKjuMI9B2dwZNL+JIicRvSwqkt6NlXz9YbaNeEfQOUJafEOSNdROHUGfWknYkXTllJ+qBlHlmAZT+RL8B4KfVlhNx6HJ59L5GTtqV; AWSALBCORS=lt/VEwtN3u0jrgprtPa6KPqsKjuMI9B2dwZNL+JIicRvSwqkt6NlXz9YbaNeEfQOUJafEOSNdROHUGfWknYkXTllJ+qBlHlmAZT+RL8B4KfVlhNx6HJ59L5GTtqV
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/shade/2.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=yvzIzN6LT67r6CcBC0Kwjb9DsgEOe32PpfZq5zjvvX6LkEpTehi++YYESrhLpGbK/GsEguF4lDS1QE3lmnz6CGCA4d6+p8PauwKtvH+yNd/Ae6nD1x3gviKJxZud; AWSALBCORS=yvzIzN6LT67r6CcBC0Kwjb9DsgEOe32PpfZq5zjvvX6LkEpTehi++YYESrhLpGbK/GsEguF4lDS1QE3lmnz6CGCA4d6+p8PauwKtvH+yNd/Ae6nD1x3gviKJxZud
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/DIN-Bold_11w.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uHeFGdc3FfA0UZBJx72wtXTSuqNqP+LUbAnSyI1QbYwz3WhefjFr7kUD7weSUR3/T1zmrKcGkVSjnaYpy5Zcmt/xi/FYHZRffXOdwhP0VQMQlIxk3/9Ei1rGM6L2; AWSALBCORS=uHeFGdc3FfA0UZBJx72wtXTSuqNqP+LUbAnSyI1QbYwz3WhefjFr7kUD7weSUR3/T1zmrKcGkVSjnaYpy5Zcmt/xi/FYHZRffXOdwhP0VQMQlIxk3/9Ei1rGM6L2
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=a90kiNPIR/0zJV6DsDLU90nyHVjsx6hw9qe6MI1yWZEwelpNktXXardS2NAI5Lpp36h88N3atBw2mFDKWS8BZCmHduDjHODDhDIQkoQgYOJOtQF9FQ/3L+FMeopw; AWSALBCORS=a90kiNPIR/0zJV6DsDLU90nyHVjsx6hw9qe6MI1yWZEwelpNktXXardS2NAI5Lpp36h88N3atBw2mFDKWS8BZCmHduDjHODDhDIQkoQgYOJOtQF9FQ/3L+FMeopw
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1333.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=yUrFhKIbMdYN19U4J3QNL1CSRgGogoUSHEfYeA6zYJ8gBC1SmoD6/4R+5Rh5tzg9/3qmX7iEWF4Vba6E2obsfwiNdu/EbhUZDfeOnYgBtQmIJT3+AagG8dIr4ysk; AWSALBCORS=yUrFhKIbMdYN19U4J3QNL1CSRgGogoUSHEfYeA6zYJ8gBC1SmoD6/4R+5Rh5tzg9/3qmX7iEWF4Vba6E2obsfwiNdu/EbhUZDfeOnYgBtQmIJT3+AagG8dIr4ysk
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/BebasNeueBold_123.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=zlFK5tCHMuA/jYgWLUPHRUx+VOCkne7IQD25B0ZDGkT+3mRq7Wr6jDYaDF0xV3aWVNKpCvJFbn6NxpQ80Xl7t0AEgBwbIxkvwJFD6SsnwijM5WqbWSxKbn+BwNvQ; AWSALBCORS=zlFK5tCHMuA/jYgWLUPHRUx+VOCkne7IQD25B0ZDGkT+3mRq7Wr6jDYaDF0xV3aWVNKpCvJFbn6NxpQ80Xl7t0AEgBwbIxkvwJFD6SsnwijM5WqbWSxKbn+BwNvQ
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/1/annots/1506.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=lt/VEwtN3u0jrgprtPa6KPqsKjuMI9B2dwZNL+JIicRvSwqkt6NlXz9YbaNeEfQOUJafEOSNdROHUGfWknYkXTllJ+qBlHlmAZT+RL8B4KfVlhNx6HJ59L5GTtqV; AWSALBCORS=lt/VEwtN3u0jrgprtPa6KPqsKjuMI9B2dwZNL+JIicRvSwqkt6NlXz9YbaNeEfQOUJafEOSNdROHUGfWknYkXTllJ+qBlHlmAZT+RL8B4KfVlhNx6HJ59L5GTtqV
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/DIN-Medium_11x.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=KNJu3ErpCEPGY+ioCDJGbnMYq7zaHNRAAisQpCnjARKOQChCJk7qfbzj8tGv9l6qTjaOndAlfK5l/8n+sR14vruiS2pz6YMIMzEhDfvd3PloA6gRKtfiKU5ujRHk; AWSALBCORS=KNJu3ErpCEPGY+ioCDJGbnMYq7zaHNRAAisQpCnjARKOQChCJk7qfbzj8tGv9l6qTjaOndAlfK5l/8n+sR14vruiS2pz6YMIMzEhDfvd3PloA6gRKtfiKU5ujRHk
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_11v.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=arsny98lOVkIRTft9qW4baPaX9ObkriwF64EfVP8m8BFzZBSbAGagdfGTw0mUImb2ojqKOTOlXRULoMdTynISE3dPKe12ckZnFxix4OsjWMxeD2uQGvy44KdIv5o; AWSALBCORS=arsny98lOVkIRTft9qW4baPaX9ObkriwF64EfVP8m8BFzZBSbAGagdfGTw0mUImb2ojqKOTOlXRULoMdTynISE3dPKe12ckZnFxix4OsjWMxeD2uQGvy44KdIv5o
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=lt/VEwtN3u0jrgprtPa6KPqsKjuMI9B2dwZNL+JIicRvSwqkt6NlXz9YbaNeEfQOUJafEOSNdROHUGfWknYkXTllJ+qBlHlmAZT+RL8B4KfVlhNx6HJ59L5GTtqV; AWSALBCORS=lt/VEwtN3u0jrgprtPa6KPqsKjuMI9B2dwZNL+JIicRvSwqkt6NlXz9YbaNeEfQOUJafEOSNdROHUGfWknYkXTllJ+qBlHlmAZT+RL8B4KfVlhNx6HJ59L5GTtqV
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_125.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=lt/VEwtN3u0jrgprtPa6KPqsKjuMI9B2dwZNL+JIicRvSwqkt6NlXz9YbaNeEfQOUJafEOSNdROHUGfWknYkXTllJ+qBlHlmAZT+RL8B4KfVlhNx6HJ59L5GTtqV; AWSALBCORS=lt/VEwtN3u0jrgprtPa6KPqsKjuMI9B2dwZNL+JIicRvSwqkt6NlXz9YbaNeEfQOUJafEOSNdROHUGfWknYkXTllJ+qBlHlmAZT+RL8B4KfVlhNx6HJ59L5GTtqV
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/annots/548.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=UKMr2C/Ki84NJrW6o0lAjYC7mTxHQbDWnTzxjzxvnqzLCXm9PxlFvdwEyF4CV+hW3YmA+w1qWxNt31Jyr/qqS9yDbKPNRdGnxeuen67rnUWjT2s3qcJ5Qwm13Duv; AWSALBCORS=UKMr2C/Ki84NJrW6o0lAjYC7mTxHQbDWnTzxjzxvnqzLCXm9PxlFvdwEyF4CV+hW3YmA+w1qWxNt31Jyr/qqS9yDbKPNRdGnxeuen67rnUWjT2s3qcJ5Qwm13Duv
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Webdings_12a.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=DSVAGtyJb53p6r84YF1tMk+RMiXQ1T0InJJDSda5wwAzLFHlIfBhx1K4UgCaFI3Nn8upgtN0dhXde8AspO6678DPIosOZP1QGZDBdXqB1AtGI3OCE33Pgyju1aum; AWSALBCORS=DSVAGtyJb53p6r84YF1tMk+RMiXQ1T0InJJDSda5wwAzLFHlIfBhx1K4UgCaFI3Nn8upgtN0dhXde8AspO6678DPIosOZP1QGZDBdXqB1AtGI3OCE33Pgyju1aum
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/annots/605.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=DSVAGtyJb53p6r84YF1tMk+RMiXQ1T0InJJDSda5wwAzLFHlIfBhx1K4UgCaFI3Nn8upgtN0dhXde8AspO6678DPIosOZP1QGZDBdXqB1AtGI3OCE33Pgyju1aum; AWSALBCORS=DSVAGtyJb53p6r84YF1tMk+RMiXQ1T0InJJDSda5wwAzLFHlIfBhx1K4UgCaFI3Nn8upgtN0dhXde8AspO6678DPIosOZP1QGZDBdXqB1AtGI3OCE33Pgyju1aum
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_di.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=MuiDRnpvSEs0Xq79DuJC7IT7YeYZaU8XV73Q1m93AeOTHtl7ffZ1AQf4/iZHYsxdeJxEGwjbeDdX7+baPKopsGnkPOwvl3tHA/l1c3MmcqIl/oQHoQ5EuqqOnlvQ; AWSALBCORS=MuiDRnpvSEs0Xq79DuJC7IT7YeYZaU8XV73Q1m93AeOTHtl7ffZ1AQf4/iZHYsxdeJxEGwjbeDdX7+baPKopsGnkPOwvl3tHA/l1c3MmcqIl/oQHoQ5EuqqOnlvQ
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_dl.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=/R9co7GHQ4h5ntAHU5/4yJB7oBWB4fCpPa9cljYSugXkgXV3wERsWxbB0lRK+E+MQajnKGvWo1NFv4JjmoEDdA3VkReff+VS6va6F4LFqNRJ0CK9i1lYt/0Rz2eE; AWSALBCORS=/R9co7GHQ4h5ntAHU5/4yJB7oBWB4fCpPa9cljYSugXkgXV3wERsWxbB0lRK+E+MQajnKGvWo1NFv4JjmoEDdA3VkReff+VS6va6F4LFqNRJ0CK9i1lYt/0Rz2eE
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_dm.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=rtacdiZluK/wOn9HiVE3wLTRR5HMKw9aQyaUYEG/ePi69707aKQ1aRrfLe5K89OlZTvHZNQOGuMgEOiYWKk1LAiJWdz+xegTHvyIlpxmKjGHN6bftuH/gKOBDJJR; AWSALBCORS=rtacdiZluK/wOn9HiVE3wLTRR5HMKw9aQyaUYEG/ePi69707aKQ1aRrfLe5K89OlZTvHZNQOGuMgEOiYWKk1LAiJWdz+xegTHvyIlpxmKjGHN6bftuH/gKOBDJJR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_do.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=iNFkDxDeefevU0dUwvUYvHZ25qUUaZG8CaXfEu1uwIxlth3SWfpI85DDLp2rsI/jQvNns+4h0oRe+6K3ALJW4J33WK/5sJc+EZScQYTK2NGGncV+Mi1YBDkRnzob; AWSALBCORS=iNFkDxDeefevU0dUwvUYvHZ25qUUaZG8CaXfEu1uwIxlth3SWfpI85DDLp2rsI/jQvNns+4h0oRe+6K3ALJW4J33WK/5sJc+EZScQYTK2NGGncV+Mi1YBDkRnzob
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_dj.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=MWKkcdfnBHMVVTbN8kcbt3Z+pOGL389iCD2m3W8YTm7C8pTeRi3i8IkwiJGaXTvf2YBMs/ZDh8cXgTJzvN7HQqNtzIIIWCS0BHQu9qk5kgMDK9exTMERZ3ytl49c; AWSALBCORS=MWKkcdfnBHMVVTbN8kcbt3Z+pOGL389iCD2m3W8YTm7C8pTeRi3i8IkwiJGaXTvf2YBMs/ZDh8cXgTJzvN7HQqNtzIIIWCS0BHQu9qk5kgMDK9exTMERZ3ytl49c
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Times-Italic_dp.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Lp+qK9oXD/04YImnDyk7nyQP0VZnKqq08ApRFE9H2eApIyUd9jCwXlynH+X364oBd+oQhQJ4Do8cNCk3+/ERhsdDPbL74UIYq/N3KFSHZroPw8aFRng0wWwj2mlW; AWSALBCORS=Lp+qK9oXD/04YImnDyk7nyQP0VZnKqq08ApRFE9H2eApIyUd9jCwXlynH+X364oBd+oQhQJ4Do8cNCk3+/ERhsdDPbL74UIYq/N3KFSHZroPw8aFRng0wWwj2mlW
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_dk.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=RweLIZM0ReS3qQrpTR6MIyflkdQyXnq77sshQ5bRcaeJWl4ug0B6s5fBY6mO3PA3u2EWYBRdxNlAzGymQIqVRSgNWwxlr1RR6Csn0mUudbXBnrbQDJTNR5890H8M; AWSALBCORS=RweLIZM0ReS3qQrpTR6MIyflkdQyXnq77sshQ5bRcaeJWl4ug0B6s5fBY6mO3PA3u2EWYBRdxNlAzGymQIqVRSgNWwxlr1RR6Csn0mUudbXBnrbQDJTNR5890H8M
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_dh.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Q3w53qHLv64HU25qWYl1ymEosoFTAjgFf6mGJQWDGnPtDuEA2ehVt7Gdvf/6rFMh3/6hHBboaKrO+GI2k2/A48876SKarKawD6WE+obj6kJInLHDYUlI3vT0I2w4; AWSALBCORS=Q3w53qHLv64HU25qWYl1ymEosoFTAjgFf6mGJQWDGnPtDuEA2ehVt7Gdvf/6rFMh3/6hHBboaKrO+GI2k2/A48876SKarKawD6WE+obj6kJInLHDYUlI3vT0I2w4
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_ed.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=WHSyySubfVZsXnWp9jp9q/iSoviKvMrjT3xEYbB0eeGhpB719j5x2Qxqwe0yLRD0vElYh57G/FQ9R/AwOLralvdvJeoBRg+pcR5Egf+7uuXn+mrdtDQuTGmCUd68; AWSALBCORS=WHSyySubfVZsXnWp9jp9q/iSoviKvMrjT3xEYbB0eeGhpB719j5x2Qxqwe0yLRD0vElYh57G/FQ9R/AwOLralvdvJeoBRg+pcR5Egf+7uuXn+mrdtDQuTGmCUd68
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_g1.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=yts18TXLFWrxAGOt56H+cS44hd3WnQdlGR4DpFaEW0KAB7cvUvfeSGvXcSXdMTzSHa5gha+yZDvQ0tLS4vsaBIGv9AI7MnDMnRU9TH88tm3xkirZ0va9MqWHkVL0; AWSALBCORS=yts18TXLFWrxAGOt56H+cS44hd3WnQdlGR4DpFaEW0KAB7cvUvfeSGvXcSXdMTzSHa5gha+yZDvQ0tLS4vsaBIGv9AI7MnDMnRU9TH88tm3xkirZ0va9MqWHkVL0
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_g5.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=D3yVjEPDdFzizizqqGQDex138mDMWRr2wzPXxeYlREovPNTmkURcKsT5QZoAVtUoQK8Z27QJaXyaPr0c0BZc/iotSL/1IvWpv8C6ODK66iaUFr2/pz8da1ml/YKB; AWSALBCORS=D3yVjEPDdFzizizqqGQDex138mDMWRr2wzPXxeYlREovPNTmkURcKsT5QZoAVtUoQK8Z27QJaXyaPr0c0BZc/iotSL/1IvWpv8C6ODK66iaUFr2/pz8da1ml/YKB
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_g4.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=XcKPXe5dY/WA9Hr+NDstjrZijU2yFSwLIjQTZ5PIA7D/8Z/10EjGwqBrydsT+AAi9C9xOKn+pxQm53qIUdTQI/Vw8IeAC8HlyCYecw7HKDRjFhRVyhJO1hC0fezH; AWSALBCORS=XcKPXe5dY/WA9Hr+NDstjrZijU2yFSwLIjQTZ5PIA7D/8Z/10EjGwqBrydsT+AAi9C9xOKn+pxQm53qIUdTQI/Vw8IeAC8HlyCYecw7HKDRjFhRVyhJO1hC0fezH
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_g6.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=xgbJUNmEO84O00Bjp0q4vZroVC+yYvzFHabZOdhduncw1uVzjmVcSNdjmDiS+6+i5w1DX0Y+pO2kgeAiBwy3vSB5Rqc5KIZdtDjVF3w+yMPaZJhwG8lnpKRqMjkX; AWSALBCORS=xgbJUNmEO84O00Bjp0q4vZroVC+yYvzFHabZOdhduncw1uVzjmVcSNdjmDiS+6+i5w1DX0Y+pO2kgeAiBwy3vSB5Rqc5KIZdtDjVF3w+yMPaZJhwG8lnpKRqMjkX
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Archivo-ExtraBold_g2.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=zuA5a0JDESBanXbktFMBuHz54jC7oWqVIqfda4tzeiDGftnizlfAOvjaWhDPGRMB+jKFKW2Z27f77Ee4G9vMHDAAfjMZzXhk+YaNqTrLvsJADYccmTr7TQysm+7Z; AWSALBCORS=zuA5a0JDESBanXbktFMBuHz54jC7oWqVIqfda4tzeiDGftnizlfAOvjaWhDPGRMB+jKFKW2Z27f77Ee4G9vMHDAAfjMZzXhk+YaNqTrLvsJADYccmTr7TQysm+7Z
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Archivo-Bold_g3.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=vjHwN/9Y/UBO+Mr6c7y9T63TmWmk5Xq0mWtBkhWxRbQuDcWRWSb9e1ipz3u+iH2WmbXw0KulAbvCyzPcqNOAOHdV1kfI5aWJ07dz/VQhDyqYwrWR1h1VGMp9adsc; AWSALBCORS=vjHwN/9Y/UBO+Mr6c7y9T63TmWmk5Xq0mWtBkhWxRbQuDcWRWSb9e1ipz3u+iH2WmbXw0KulAbvCyzPcqNOAOHdV1kfI5aWJ07dz/VQhDyqYwrWR1h1VGMp9adsc
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/AkzidenzGroteskBQ-Bold_g7.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bOwxSjQHNrbWXdFZ8ur8hLGml6dATVWh2v9RDBr0YecOTVTbfTYPuoUktZN7F42wJ4ILvlYWZvBqkoDvoZ6oCKGf933zg4dtjEH518ApKXtgDL7QUwfhiOFpzAo9; AWSALBCORS=bOwxSjQHNrbWXdFZ8ur8hLGml6dATVWh2v9RDBr0YecOTVTbfTYPuoUktZN7F42wJ4ILvlYWZvBqkoDvoZ6oCKGf933zg4dtjEH518ApKXtgDL7QUwfhiOFpzAo9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_g0.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=E94s15gY7GEGuhMIimHSnci4C8nw/VIzrLtYV4ywxTRFGANoGrqh6bpOJ3CGgYoAYRc2NItr2L02bLdUCw8UxLunXukF6LGo9ktSTvfEJHCpPLP6kR1Ux/6k52/t; AWSALBCORS=E94s15gY7GEGuhMIimHSnci4C8nw/VIzrLtYV4ywxTRFGANoGrqh6bpOJ3CGgYoAYRc2NItr2L02bLdUCw8UxLunXukF6LGo9ktSTvfEJHCpPLP6kR1Ux/6k52/t
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_f-.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=xdpPvInEPfw6uzExnGb2MA4EdOQnpDTL4Yq6dLPzwrmT4VAW2DsoDYTVLRjDoqU2X1ty/T4KTflCWTHEK61HSFn8sjGSFzeDzZyLlQPxShtrIEk+9z4fW08Mr7Gy; AWSALBCORS=xdpPvInEPfw6uzExnGb2MA4EdOQnpDTL4Yq6dLPzwrmT4VAW2DsoDYTVLRjDoqU2X1ty/T4KTflCWTHEK61HSFn8sjGSFzeDzZyLlQPxShtrIEk+9z4fW08Mr7Gy
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Times-Italic_fz.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=Wt94duePaW/WvmXRYkIU2WDuByo0D/Y0XdSCrfDfN4wk6EpdBVktvlifehi5OmEOC7B71f0JKIqNRLi0ecxTbY3jeYWunhe1rzMmOgDLVyI9ztxGc4HIiMeLsJrr; AWSALBCORS=Wt94duePaW/WvmXRYkIU2WDuByo0D/Y0XdSCrfDfN4wk6EpdBVktvlifehi5OmEOC7B71f0JKIqNRLi0ecxTbY3jeYWunhe1rzMmOgDLVyI9ztxGc4HIiMeLsJrr
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Wingdings-Regular_gl.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=uaqNxO2AMCf/5DpgO41zH5tjGbzNjQTC2E7W5li+IqdJDlKbUzgOldo08YaPNMJkuAH9lRMvyniimJxP/xZkOB/mDSGdU9LHkplfwVW2f1zn4+6KiGAEYnqFXuxR; AWSALBCORS=uaqNxO2AMCf/5DpgO41zH5tjGbzNjQTC2E7W5li+IqdJDlKbUzgOldo08YaPNMJkuAH9lRMvyniimJxP/xZkOB/mDSGdU9LHkplfwVW2f1zn4+6KiGAEYnqFXuxR
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=044LtEIiFmo6h4+S5xVAxa0tKu7HwR6ME00q1e1otmVXHNi3dWkcMuhRvmt3+0hqpHsh1T1+5LBpbp56VL3DeAhjKxlWPd4E/lfiJqNdkOT5rOsOOn77ca+DyE/o; AWSALBCORS=044LtEIiFmo6h4+S5xVAxa0tKu7HwR6ME00q1e1otmVXHNi3dWkcMuhRvmt3+0hqpHsh1T1+5LBpbp56VL3DeAhjKxlWPd4E/lfiJqNdkOT5rOsOOn77ca+DyE/o
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: mail.oilreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: oilreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdn-eu.pagesense.io
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1729896005725&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Fri, 25 Oct 2024 22:40:35 GMTX-Cache: Error from cloudfrontVia: 1.1 4d0ae7ca3bb5e2d6eaa1450e1906adb4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P2X-Amz-Cf-Id: 9BZrKndnvnngQudhrcqSbJqUQ1ekms565pTAbBHfHXtRX4Bh3D0cHw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Fri, 25 Oct 2024 22:40:38 GMTX-Cache: Error from cloudfrontVia: 1.1 891011d51eb2353ebe8601f5b6467070.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P2X-Amz-Cf-Id: HiQuugX9fip5cNbZkDQCNUQaE1JEHK3Aac6yqSDDrA1v15wqhr1MAw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Fri, 25 Oct 2024 22:40:41 GMTX-Cache: Error from cloudfrontVia: 1.1 367a4718be97a49df7ac0500a986437a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P2X-Amz-Cf-Id: Re_gqTRHw4MgmM1jP3LUiwdHoHeKTMMdHgGpJKk2isdXYRpC0OJ4AA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeDate: Fri, 25 Oct 2024 22:41:19 GMTSet-Cookie: AWSALB=wZYMc5QEorSfCNJsg5iet5/dFvfgYNRie4ZFSqLE0RWrUkPSVEJESA+hcnAd8JrLP3Sxk5WAhrVETF6kkXFzMb9ThZuLyE/1u1bWdOjFm6qAAjFidulzcH5z6aqq; Expires=Fri, 01 Nov 2024 22:41:19 GMT; Path=/Set-Cookie: AWSALBCORS=wZYMc5QEorSfCNJsg5iet5/dFvfgYNRie4ZFSqLE0RWrUkPSVEJESA+hcnAd8JrLP3Sxk5WAhrVETF6kkXFzMb9ThZuLyE/1u1bWdOjFm6qAAjFidulzcH5z6aqq; Expires=Fri, 01 Nov 2024 22:41:19 GMT; Path=/; SameSite=None; SecureServer: nginx/1.18.0 (Ubuntu)Vary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 803246727539350977d724c9e4a027c6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: FBtgSgoE2o9oRCdLt4Aw5R3Q8IS-gQSkc5rj3o17EN2fcRKN4zVXdw==X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Fri, 25 Oct 2024 22:41:35 GMTX-Cache: Error from cloudfrontVia: 1.1 3f3b012fad703fdac0f14efdb7b78b6e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P2X-Amz-Cf-Id: feY9-7hXcmwLbdKumzBmTW9YtT8PyaxO14JznEWet_-iaqHaLUr9CQ==
Source: chromecache_266.2.dr, chromecache_316.2.dr, chromecache_203.2.dr, chromecache_339.2.drString found in binary or memory: http://deconf.com/advanced-google-analytics-joomla/
Source: chromecache_316.2.dr, chromecache_203.2.dr, chromecache_339.2.drString found in binary or memory: http://trme.acpjoomladev.acp.local/magazines/orme_2023_11_16/mobile/?page=11
Source: chromecache_174.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_224.2.dr, chromecache_173.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_316.2.dr, chromecache_203.2.dr, chromecache_339.2.drString found in binary or memory: https://api.ipify.org?format=json
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_266.2.dr, chromecache_316.2.dr, chromecache_203.2.dr, chromecache_339.2.drString found in binary or memory: https://cdn-eu.pagesense.io/js/alaincharles/2ec214dae0b1407d93446c488847ff27.js
Source: chromecache_324.2.dr, chromecache_183.2.drString found in binary or memory: https://events.offsnet.com/HSEGOM2024#/Bro
Source: chromecache_282.2.dr, chromecache_256.2.drString found in binary or memory: https://oilreviewmiddleeast.com/energy-
Source: chromecache_174.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_173.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_224.2.dr, chromecache_173.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_339.2.drString found in binary or memory: https://unpkg.com/ionicons
Source: chromecache_224.2.dr, chromecache_173.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_224.2.dr, chromecache_173.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_224.2.dr, chromecache_173.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_174.2.drString found in binary or memory: https://www.google.com
Source: chromecache_224.2.dr, chromecache_173.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_174.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_224.2.dr, chromecache_173.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_210.2.dr, chromecache_174.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49750 version: TLS 1.2
Source: classification engineClassification label: clean2.win@16/409@30/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1944,i,4668766479547391801,14471281722946278518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=431&F=H"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1944,i,4668766479547391801,14471281722946278518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
oilreviewmiddleeast.com
52.222.236.78
truefalse
    unknown
    d1da88slxvkrhp.cloudfront.net
    18.66.102.52
    truefalse
      unknown
      mail.oilreviewmiddleeast.com
      149.106.168.53
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          www.google.com
          142.250.186.164
          truefalse
            unknown
            api.ipify.org
            104.26.13.205
            truefalse
              unknown
              unpkg.com
              104.17.248.203
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  cdn-eu.pagesense.io
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1354.pngfalse
                      unknown
                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Times-Italic_fz.wofffalse
                        unknown
                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1306.pngfalse
                          unknown
                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12.htmlfalse
                            unknown
                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/img/2.jpgfalse
                              unknown
                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/img/3.jpgfalse
                                unknown
                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/annotations.jsonfalse
                                  unknown
                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/shade/2.pngfalse
                                    unknown
                                    https://cdn-eu.pagesense.io/js/alaincharles/2ec214dae0b1407d93446c488847ff27.jsfalse
                                      unknown
                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11.htmlfalse
                                        unknown
                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/annots/515.pngfalse
                                          unknown
                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_dl.wofffalse
                                            unknown
                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/img/1.jpgfalse
                                              unknown
                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/img/1.jpgfalse
                                                unknown
                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/10.svgfalse
                                                  unknown
                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1330.pngfalse
                                                    unknown
                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_3w.wofffalse
                                                      unknown
                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1312.pngfalse
                                                        unknown
                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-CondensedBold_xa.wofffalse
                                                          unknown
                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/img/2.jpgfalse
                                                            unknown
                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_125.wofffalse
                                                              unknown
                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/img/2.jpgfalse
                                                                unknown
                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/4.svgfalse
                                                                  unknown
                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_xe.wofffalse
                                                                    unknown
                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1324.pngfalse
                                                                      unknown
                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/8.htmlfalse
                                                                        unknown
                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5false
                                                                          unknown
                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_dh.wofffalse
                                                                            unknown
                                                                            https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=431&F=Hfalse
                                                                              unknown
                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop?page=5false
                                                                                unknown
                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/9/annots/469.pngfalse
                                                                                  unknown
                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/9/9.svgfalse
                                                                                    unknown
                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_g1.wofffalse
                                                                                      unknown
                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/img/1.jpgfalse
                                                                                        unknown
                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Italic_8f.wofffalse
                                                                                          unknown
                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/img/2.jpgfalse
                                                                                            unknown
                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_11v.wofffalse
                                                                                              unknown
                                                                                              http://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5false
                                                                                                unknown
                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6.htmlfalse
                                                                                                  unknown
                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_x7.wofffalse
                                                                                                    unknown
                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_g6.wofffalse
                                                                                                      unknown
                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-Bold_g3.wofffalse
                                                                                                        unknown
                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/annots/548.pngfalse
                                                                                                          unknown
                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/5.svgfalse
                                                                                                            unknown
                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-ExtraBold_g2.wofffalse
                                                                                                              unknown
                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/AkzidenzGroteskBQ-Bold_g7.wofffalse
                                                                                                                unknown
                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2false
                                                                                                                  unknown
                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/9/img/2.jpgfalse
                                                                                                                    unknown
                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_di.wofffalse
                                                                                                                      unknown
                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1366.pngfalse
                                                                                                                        unknown
                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/BebasNeueBold_123.wofffalse
                                                                                                                          unknown
                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_8h.wofffalse
                                                                                                                            unknown
                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/14.svgfalse
                                                                                                                              unknown
                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1357.pngfalse
                                                                                                                                unknown
                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/annots/324.pngfalse
                                                                                                                                  unknown
                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/img/2.jpgfalse
                                                                                                                                    unknown
                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_8b.wofffalse
                                                                                                                                      unknown
                                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/8/8.svgfalse
                                                                                                                                        unknown
                                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5false
                                                                                                                                          unknown
                                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Book_8e.wofffalse
                                                                                                                                            unknown
                                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/4.jpgfalse
                                                                                                                                              unknown
                                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1309.pngfalse
                                                                                                                                                unknown
                                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/img/1.jpgfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/NewsGothic-Bold_11y.wofffalse
                                                                                                                                                    unknown
                                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_8c.wofffalse
                                                                                                                                                      unknown
                                                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1342.pngfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31//?page=5false
                                                                                                                                                          unknown
                                                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1315.pngfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/2.jpgfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/9.htmlfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10.htmlfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13.htmlfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_3y.wofffalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/img/1.jpgfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_4e.wofffalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/1.jpgfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_8d.wofffalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/6.svgfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/annots/521.pngfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/11.svgfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/img/2.jpgfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/8/annots/332.pngfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/1.svgfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/img/2.jpgfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/123.pngfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3.htmlfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/8/img/1.jpgfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1345.pngfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/img/3.jpgfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_210.2.dr, chromecache_174.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_224.2.dr, chromecache_173.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.google.comchromecache_174.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.youtube.com/iframe_apichromecache_210.2.dr, chromecache_174.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://deconf.com/advanced-google-analytics-joomla/chromecache_266.2.dr, chromecache_316.2.dr, chromecache_203.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://stats.g.doubleclick.net/j/collectchromecache_173.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://api.ipify.org?format=jsonchromecache_316.2.dr, chromecache_203.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cct.google/taggy/agent.jschromecache_210.2.dr, chromecache_174.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://events.offsnet.com/HSEGOM2024#/Brochromecache_324.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.google.%/ads/ga-audienceschromecache_224.2.dr, chromecache_173.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    52.222.236.129
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    104.17.248.203
                                                                                                                                                                                                                    unpkg.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    104.17.249.203
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    104.26.13.205
                                                                                                                                                                                                                    api.ipify.orgUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    52.222.236.123
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    149.106.168.53
                                                                                                                                                                                                                    mail.oilreviewmiddleeast.comUnited States
                                                                                                                                                                                                                    19999UNIONASNUSfalse
                                                                                                                                                                                                                    104.26.12.205
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    52.222.236.78
                                                                                                                                                                                                                    oilreviewmiddleeast.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                    142.250.186.164
                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    18.66.102.95
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                    18.66.102.52
                                                                                                                                                                                                                    d1da88slxvkrhp.cloudfront.netUnited States
                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                    192.168.2.7
                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                    Analysis ID:1542530
                                                                                                                                                                                                                    Start date and time:2024-10-26 00:39:29 +02:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 3m 43s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                    Sample URL:https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=431&F=H
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                    Classification:clean2.win@16/409@30/15
                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.186.46, 64.233.167.84, 34.104.35.123, 172.217.18.110, 142.250.185.142, 142.250.185.232, 4.175.87.197, 88.221.110.91, 2.16.100.168, 192.229.221.95, 52.165.164.15, 142.250.186.72, 142.250.185.227, 142.250.184.206
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    • VT rate limit hit for: https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=431&F=H
                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:40:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                    Entropy (8bit):3.9804187837939455
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:89dK1Tq9YPHKidAKZdA19ehwiZUklqehAy+3:8Iv4/y
                                                                                                                                                                                                                    MD5:D7A69A832344809355EF21ADDD5DAF20
                                                                                                                                                                                                                    SHA1:89D3F082748F257BE613800781DBE3A02963AF7E
                                                                                                                                                                                                                    SHA-256:733DCD6E616D047FA30CF6117117284999E57D6855595121574825186A690CF2
                                                                                                                                                                                                                    SHA-512:69F75875202D3B7F7280C6FDA7811A959DBE7FA74A1031E79670E6BDF76C8D241F44E9975D2CB20D82351A247C5BC766027EC265ACCBE2C0DD202C43954227FB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....w....'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:40:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                    Entropy (8bit):3.99519559466904
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:83CdK1Tq9YPHKidAKZdA1weh/iZUkAQkqehvy+2:8lvS9Q+y
                                                                                                                                                                                                                    MD5:D6450A14A0F9A60B5D64A19AE0DF16F2
                                                                                                                                                                                                                    SHA1:9FBAFE0670D2FADEB3B8BFB545DE033CD708E2D2
                                                                                                                                                                                                                    SHA-256:6F40EBFFF680709B2D37D0B4B956CB78E8576D50EE032B79CB17FD0C89465F5A
                                                                                                                                                                                                                    SHA-512:424345164E74B36E9A636619DDFD2700E800B98D757C088D2DC5008E8BC508862FFEE46E2E70B8DAC3A52DF98F63648F1986E68410DEAA6597B7F7C8C15E606B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....W....'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2693
                                                                                                                                                                                                                    Entropy (8bit):4.007314397832843
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8xhdK1Tq9YsHKidAKZdA14tseh7sFiZUkmgqeh7sVy+BX:8xcv/nLy
                                                                                                                                                                                                                    MD5:FB23BBA69B12EEB8D045E724199BE714
                                                                                                                                                                                                                    SHA1:E5DAA1F37063BC014F88E90F8CB7A232E5962A3D
                                                                                                                                                                                                                    SHA-256:9CD1AEF71AB7429218F35FE2542EF42A22E72BB41C3DC700C606A183C706FF57
                                                                                                                                                                                                                    SHA-512:7A5691F794B319E5B89C08DC4763FBBC3184E461631BC85F14F84D4E435CD6F5CCDBA22A1FE5FB0805E78F3C3731E87F5E30CC7A1C8E17A9D97502A893F5AF97
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:40:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                    Entropy (8bit):3.9906698447347337
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8bdK1Tq9YPHKidAKZdA1vehDiZUkwqehjy+R:82v5ty
                                                                                                                                                                                                                    MD5:1BDA73469F584FEDFEA6D25EEF455DD5
                                                                                                                                                                                                                    SHA1:F172E043518DD8E63BE7F23869E1226CC74D17EE
                                                                                                                                                                                                                    SHA-256:0B4072330B1099C34D761F29605A05482756903C52CC2D9E962B4323A9F33E70
                                                                                                                                                                                                                    SHA-512:F563B54B06D60862F31961D85963422CF44DB8F547DD215E752EDC41AB0269474A8D36C72917D6E53B4E372B65CCA4DC407DAD9B281BE95B7E8781A54A845026
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.........'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:40:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                    Entropy (8bit):3.983833737079064
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8GdK1Tq9YPHKidAKZdA1hehBiZUk1W1qehBy+C:8ZvJ9hy
                                                                                                                                                                                                                    MD5:95C8E0A7CA9F832FF23D5B68918DEC63
                                                                                                                                                                                                                    SHA1:9E16BC796DB6989B688F3E8D17CF679CB03541FA
                                                                                                                                                                                                                    SHA-256:7512253304E417F49DBBF83C6CB95A190A56E364D84C194939D817A35BAE112A
                                                                                                                                                                                                                    SHA-512:5728625E345FB1AFB37DF53FD4D2D21C6DE2EE9889C9C02145610DD37D76B8557AE160C2FAFA48A1F853659840918DBDA36723C68ABDDE1ACE87CEFDE063075D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.........'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:40:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2683
                                                                                                                                                                                                                    Entropy (8bit):3.993134863119675
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8NdK1Tq9YPHKidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:84vVT/TbxWOvTbLy7T
                                                                                                                                                                                                                    MD5:38FA9DD5E6A6874B7047549CEA1D50BB
                                                                                                                                                                                                                    SHA1:1984365812EB60F87E53A2D6C67462F770CA7439
                                                                                                                                                                                                                    SHA-256:1007B4BECC2D69C8B7D4A6D7C680E48D27305B451B290563B9D47552E17C97B0
                                                                                                                                                                                                                    SHA-512:59F30387E5B9956BA8A086E3AEA78885B79D3179C2BA24DB128008288C59DBADAC956617C9F893FF8BFAD1C9530C1BE8CD3069587BA60CC63D3B6D99EC0118B7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.........'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 502 x 633, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                    Entropy (8bit):1.7692581016884354
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkTl+c3llm1I/Y+sR3Qhl+jhIMlmMZD/llNYPWlljp:6v/lhPkThllm1IwFghsSk77llRlVp
                                                                                                                                                                                                                    MD5:16CF63C37FC27FBBFC8404CB9889E8C4
                                                                                                                                                                                                                    SHA1:DF946B9854C3C7519F79EBC1669307F5A6B57158
                                                                                                                                                                                                                    SHA-256:2201E5BD4B3A29F827A845A504E2FBCAED669D83D51F09077217F0C116C2673C
                                                                                                                                                                                                                    SHA-512:50A89C11509E57396AF6E47922B557ABFCE6C03547A5D06F46339041734E1236B40B83BE1BC32BE404A6A49E5333847B21882012B0AF5300204FE72ADD657E98
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......y.....k;......PLTE....z=.....tRNS.@..f...KIDATx..........S...U.....................................................................................................................................................................................................................................................................................................................5.....*......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 3064, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3064
                                                                                                                                                                                                                    Entropy (8bit):7.794394485374198
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:qoojY0VwRzvC/oygr660OAg1ORVY9A6+kZDU1nKLRCImq4o2WAZt7z6:qo4AvC/JoAgIzY9LtDgHuhVU7O
                                                                                                                                                                                                                    MD5:6E7807DD342AF999785C9C4D361DB2D8
                                                                                                                                                                                                                    SHA1:103E2E7522A5E79305B196D0A8106CE7D55D0B05
                                                                                                                                                                                                                    SHA-256:B37FEB6D70603301A7F394E5AF4EB94A82DF9062A4DEE10485F75FF5C8538AC1
                                                                                                                                                                                                                    SHA-512:4E41C25CF1D16D2A835C5BAC184B85A4B2256B9452A5FA4C5D1DBBC1A250F839599622B8808D6835AFF1AAD857F25906DD4713859E105E75ACBB452A05D40BDE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/DIN-Medium_11x.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO....................................CFF .......R........OS/2...4...*...`....cmap...`......."....head.......1...6....hhea...@.......$....hmtx...`...]....B...maxp............. P.name.............O.3post........... ...6x.}U.T....a..|d4mw.;:..`.U.V......(......,/..gy..8jP...........@X..._......5H.Q$......,.iN_gf...........I...$I.ptq_.Q.....oc.4.$.XR.e..P......Q.f...[?g../.9...I..............?..U..].Q....z..f...%......0U.<0Y........D.b....(...<..cUj.2N%....*. .EX..<..O...b1AX...I,#.......B.rl.0#(.%6...Kr:...0.j...{.:.1...y..S.r........2...%..n..[.k.......M$..\...K.+d..hf ..f..1...F...|.ebT...Z..K...:dI.C..i. ..........<L.....*.F#....H..02<...f.....C.s......@... Q.5,...v..Dr;4...RU\..5f5...,...6r..%..N...y ..$..9...fc.B.;9.Gseh.g..N.B....{...]../;J.....a.%N.l.........1.ll...n..).1_D...=a..../..^1...K1.q:..`..)h'.......t.......).........!u..p.....>....;..H.P=....H$..H.z./.?.......N..N..z...v%.6.Ug.&..#..0[b..'9.s........hV.\b.0..).........DW.ZU~...1-
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 234 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):392
                                                                                                                                                                                                                    Entropy (8bit):5.278809198035614
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7WD1sUII+jxdQDKdXWfkf7mtoC1AB9:hDv1+l4KIfkfTCA9
                                                                                                                                                                                                                    MD5:B5F573F1BBE255D7AE67BB3834E7E179
                                                                                                                                                                                                                    SHA1:778E2FB228B62867B3DAABD5210517551C799725
                                                                                                                                                                                                                    SHA-256:95FE21AD7EDEABEDA395B93E740BA8E2D06FB99C7F3DC06E22F08B24FB6081C7
                                                                                                                                                                                                                    SHA-512:D7B7ABB650B4DBC61F071E2741D1261E2ADC50F3EF8ECCA23F660551266699891747D9C99EA5039613F4C9B85F5C8EB4B4AB1EAC56F234B0870EB66C648F1B46
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......x.......4...]PLTE.............................................................................................bT......tRNS.......................................IDATx......0.....czg.1.z^!.!m...#..Q..ILc..X.2V.:6...0zUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...Z.qh.q.s\....7.x.+...|....A.r......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 226 x 263, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):166
                                                                                                                                                                                                                    Entropy (8bit):3.626758838955744
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlfrtSOm/Y+sR3Qhl/LIUE9FQC61bMwkgoXB1p:6v/lhPvOwFghlIPFQCZtp
                                                                                                                                                                                                                    MD5:59AC311942205842DF89CCE465D8DA5D
                                                                                                                                                                                                                    SHA1:7D997A2E04F96FE9568E87B0168006AB097A69FB
                                                                                                                                                                                                                    SHA-256:11873B52210EB528935033226F0390976662FF17542F608F357C0FDBB5753186
                                                                                                                                                                                                                    SHA-512:FBD72C5E92E9F223F2405002673F362D19473025C64D60E77048B83F7E3B3E579498AEEC2E6345DA134C364759E84B29FA4BEBD076431499BF292F9E00AB4578
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1333.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............0j`....PLTE....z=.....tRNS.@..f...QIDATx...1......Om./..............................................................5...>pM....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 2320, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2320
                                                                                                                                                                                                                    Entropy (8bit):7.428909607293263
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:aRxOGJGJGQfan3njDTHfai4KG8kK5vrez5fXapuJF:aIC3nzfaSL56z+AF
                                                                                                                                                                                                                    MD5:FF74AE1551DFEF0A833D178522151018
                                                                                                                                                                                                                    SHA1:4B80CAAE0841F5D98F12524BC644B13E3B2A2324
                                                                                                                                                                                                                    SHA-256:F0980353A26DFB23952034245A63D0931713F9B270BC722A744DB6D8C990C80F
                                                                                                                                                                                                                    SHA-512:791BDAE7AA4E880EF1750D050792F4B99BB6221C3C2DD70229B08A28586AEBC78AF6441400C07389B0D0AD71E7B88CF72F2B31F66AB34C9788FC09446ADD3B27
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_f-.woff
                                                                                                                                                                                                                    Preview:wOFF........................................OS/2...0...9...`P.JAcmap...l...u.......kcvt ............![0:fpgm...........P..].glyf.......x...0..cChead.......6...6J..hhea...D.......$.T..hmtx...d...(...(....loca.......#...,....maxp....... ... .2.Lname...........M9'@.post...\....... ....prep...h.......X*t..x.c`f..8.....H.........H............Pf........'..00.........x.c```f.`..F.....X5.,..@Z.A.(...`.`.`.............@Y......../.............#.<L@k.....#.vt=...L...e``..8..0w...{.6...................^._.E...@..... .....w./.....y.....{...........}.1.4.......j...../.(.@....._.....r.K.d...H...Z.8.3...T...V...............t.G.......7.V.{...I...(.a...-x.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.E.;l.V...W.DQ...Gb[fL).#.|...H9..I.c#..H\...xJ.h......R....I;.].t.` Y....n]:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1115
                                                                                                                                                                                                                    Entropy (8bit):5.62182481930285
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dtwxS57L0DptyaQlDPqXBKqJEV6P+IO3LOLtJEdwwwU4e7xi:cy0l07HQlDPOmaqbOwE
                                                                                                                                                                                                                    MD5:490DAF7FD59ED0491261D49293ED4127
                                                                                                                                                                                                                    SHA1:9BF1E1BC9235CBAACC75F89873697D7356D3649C
                                                                                                                                                                                                                    SHA-256:21286C778EBBF68BEA732BF6FE186D210FF3B054C4FDD1F64C087756F274A5F6
                                                                                                                                                                                                                    SHA-512:6316F09A4CEABD1D533976BA30A98881C9A77B86F1EAA585BD55712814E114153A0E455D3453CC5A791E2C89A4FA344C7AEBEF8BFCF21D01FCE4CA228EFA3A15
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/14.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_14"><path d="M518.9 295.3V93.6H967.2V295.3Z"/></clipPath>.<clipPath id="c1_14"><path d="M-.3 1295.8V664.9H495v630.9Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_14{.fill: #E7E8E8;.}..g1_14{.fill: #A12621;.}..g2_14{.fill: #EDE1CE;.}..g3_14{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}. </style>.</defs>.<path d="M519.3 294.9H966.8V94H519.3V294.9Z" class="g0_14"/>.<image clip-path="url(#c0_14)" preserveAspectRatio="none" x="519" y="94" width="448" height="201" xlink:href="img/1.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3Z" class="g1_14"/>.<image clip-path="url(#c1_14)" preserveAspectRatio="none" x="0" y="665" width="495" height="631" xlink:href="img/2.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):11988
                                                                                                                                                                                                                    Entropy (8bit):5.416123726023933
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:E7xtR+lKsJCcc9dlxC6t4husWp3wlIohil7Fn5xm+yrMxghzlMw/gWLdKtMFDluM:EVtR6KsJCcc9dlxC6t4husWp3wlIohiO
                                                                                                                                                                                                                    MD5:9852109615F2DA22EB6E66E488311E4E
                                                                                                                                                                                                                    SHA1:1A4E2339A5D3D544EE64BACEF518079E8AE54147
                                                                                                                                                                                                                    SHA-256:5722154B3B83E682E8C2BEF590F5BE64DF8A44EDE504E639831DBB14EAC44C01
                                                                                                                                                                                                                    SHA-512:CA5D945F7790F6A7B695B19656D75F881025E3F67FA9F5DD7F61F49A3253A851A9EF4D31781D4A89C2C8D48DDC7F27B10880C09282622F3F627E94F339CE6D51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p13" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_13{left:913px;bottom:1223px;letter-spacing:0.19px;}.#t2_13{left:34px;bottom:794px;}.#t3_13{left:109px;bottom:890px;letter-spacing:-0.06px;word-spacing:0.03px;}.#t4_13{left:109px;bottom:860px;letter-spacing:-0.07px;word-spacing:0.04px;}.#t5_13{left:109px;bottom:830px;letter-spacing:-0.05px;word-spacin
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6972
                                                                                                                                                                                                                    Entropy (8bit):4.9731658001863766
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:1i32lVMGyaEUZB4/AfrYruWfU/SXIf4YhQS4YhYn0QtZqyBMlTERRpnlkgn:1z4Gy5QOAfcruWsY73OlERRBlkgn
                                                                                                                                                                                                                    MD5:ABEF8EDB531D84BC455485CD7C399FFE
                                                                                                                                                                                                                    SHA1:C23350F87353E0436CA33A6F97F30F4C80414415
                                                                                                                                                                                                                    SHA-256:4BD0C3A473103E5F4FB001BE7EC5660B0EB79B3C342EACCE26C7C8EB1C327DCB
                                                                                                                                                                                                                    SHA-512:67C43D32A11BEB3AA9984A5C4652A53FD3C0C86047F0AEB06FB448E78C4B99368F7EB3CE53A9EF6DC9B0961D7754614ECA13D1A8499DACC1F53A9538CD05C301
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/1.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_1"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<clipPath id="c1_1"><path d="M-.3 1010.7V-.3H1001.4v1011Z"/></clipPath>.<clipPath id="c2_1"><path d="M22.7 1166.8V1040.9H239.3v125.9Z"/></clipPath>.<clipPath id="c3_1"><path d="M269.1 1166.8V1040.9H485.6v125.9Z"/></clipPath>.<clipPath id="c4_1"><path d="M515.4 1166.8V1040.9H731.9v125.9Z"/></clipPath>.<clipPath id="c5_1"><path d="M761.7 1166.8V1040.9H978.2v125.9Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_1{.fill: #00AEEF;.}..g1_1{.fill: #A12621;.}..g2_1{.fill: #FCB914;.}..g3_1{.fill: #FFF;.}..g4_1{.fill: #475359;.}..g5_1{.fill: #46C4DC;.}..g6_1{.fill: #6F8A8B;.}..g7_1{.fill: #B58641;.}..g8_1{.fill: #111542;.}. </style>.</defs
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 3044, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3044
                                                                                                                                                                                                                    Entropy (8bit):7.622191559899223
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YjG97VjOmwvfwgeOnjDTHryIq+qhgy84ruscDDpZUcmWYx9dWBzHN9VI8Nurv/8E:YKN8Ogfnzemcz84rkZlG9dG5jIc64g
                                                                                                                                                                                                                    MD5:7103ACAD068B74D8DFDBA33D12AE40B5
                                                                                                                                                                                                                    SHA1:0F1582B29E1A75B0E43DDA56DAD9F751ED9A786B
                                                                                                                                                                                                                    SHA-256:278072833D6A6B2EF9E7792E6DC44F8E6BAD5EA4A533176C69C2D84BDB5ADBC5
                                                                                                                                                                                                                    SHA-512:EA74B0A4D01B4CF8ADDFB7DEFC3A58854D6EEC7016903E2957A3AFEE725AA1E138356D34EF2A63935990AAEABE6386CC504F3B00803FF15AF94E657D1129F44F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_3w.woff
                                                                                                                                                                                                                    Preview:wOFF........................................OS/2...0...9...`P.Jhcmap...l.........u87cvt ............-.+.fpgm...........P..].glyf.............K..head.......6...6J..hhea...........$.Q..hmtx.......D...D....loca...D...9...H..D(maxp....... ... .9.Qname...........M.7+.post...0....... ....prep...<.......d...fx.c`f..8.....H.........H.............f........'..00...7.....x..K..A.EO............HD.....&6d.. .+mB.D"q...:...".....V.[F....m{...0d..s....*YGnFf.f...nt.YG.I..i..cv..+..e.'...L..S..t}.D.Z.-.7hB\N.....O.97.k?..............}...(...f.m...C.3...........>.!.....]...t...[.....+...z.....:.....9.....+.K.*.e.<.b...X.......r.d.....v.a...{.|...M.........1.t.......q.?.........}.+...Q._.tx.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.eU....?.....\....xw6.].^.l...dKB.@hB.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10719
                                                                                                                                                                                                                    Entropy (8bit):5.05091699891784
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:pZNWEWNv+NQrWUpaR0iJO5ychA7GwBG+GBD1OEsRLCges0jy50lquL7uZky6ZG3N:pvmAl8JK9nWbmjqkJ9R9g9s9
                                                                                                                                                                                                                    MD5:1B0378D02ECFB8FB52649ACC76E29B84
                                                                                                                                                                                                                    SHA1:748C41A5F0B3EE9ABD98B4F013DB5A3275CE363C
                                                                                                                                                                                                                    SHA-256:793D40A26ABF56755DA978058349860E95CC06EF8999B98366580893C37B5583
                                                                                                                                                                                                                    SHA-512:1BFBD150AC371E7708DBF6970FE90138CA0666830EDEEED02C98BBB9F76FA72F56835A1FBC48EC3D0DDD319788F2DD8105D660B51BBAD243795FD867F4EF8D06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/annotations.json
                                                                                                                                                                                                                    Preview:{"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[48,824,473,31],"objref":"1303","action":{"type":"GoTo","page":25,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1303.png"},{"type":"Link","bounds":[44,784,357,25],"objref":"1306","action":{"type":"GoTo","page":13,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1306.png"},{"type":"Link","bounds":[54,863,482,17],"objref":"1309","action":{"type":"GoTo","page":29,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1309.png"},{"type":"Link","bounds":[39,892,250,32],"objref":"1312","action":{"type":"GoTo","page":21,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1312.png"},{"type":"Link","bounds":[48,924,397,37],"objref":"1315","action":{"type":"GoTo","page":9,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1315.png"},{"type":"Link","bounds":[25,1040,214,255],"objref":"1324","action":{"type":"GoTo","page":13,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1324.png"},{"type":"Link","bounds":[266,1040,214,255],"objref":"1327","acti
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 2708, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2708
                                                                                                                                                                                                                    Entropy (8bit):7.790107488467124
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:byX3eGh61sx9U3UIYZmLqPasWKtBqTXLYQgaAXaEaG/X0rqb6:uXuud+UIumLiasrtILpAKE9/kr7
                                                                                                                                                                                                                    MD5:A7F67C8C8CC603924DF9729ECE33FE7B
                                                                                                                                                                                                                    SHA1:388D4CA6F5D159637373238C799DFB622BA2EC07
                                                                                                                                                                                                                    SHA-256:0213A0BA769D53ADB2BAA76143768D76AC14FCE5FC4F43D088A64135CE5DFDBB
                                                                                                                                                                                                                    SHA-512:503BFF8BEB570A38CE8E6519AD6311596AE18D5D3DBC5A487F7DBA3ABF6BCC554B2F5F34AC80E4F7D75D915419E61E30262976ADD666EFE9EF1C210565EC71F4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_g6.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO....................................CFF ...............hOS/2.......*...`....cmap...........Bd...head.......3...6.X..hhea...........$.{..hmtx.......@...x9...maxp...\..........P.name...d........A...post........... ...6x..U.P.....}gcz1,wE..]..J.5..7QD..r.$....'w.w....-..3&......q....d5.b......B51....[|.o.N.N'...y.}...}...)...iz......z~.3.Q.97R..Q8Z1.~.....w..~o........A.v.)AO.(.MW..[T\.R.._g.._0/1.+r...br...^....f....\..{.BQ\../&..n1..<dw.^t.E...:...#..l9...+O,.".s.........0.7E..p...v.8m.....4(.&.z..8....y..,M.S...RG..P..*YC.RT:M....b..Fj.u..t..{5...gZ......n......c..y.E...P/.Q.e...|.....2..{....<....O1?.....y.^e...l..{....{ QV...(m.......2.}...+...Jc..$.2........`y.<.....)......;Wqx=.C.."C]..^-X{Z..0.._j}...8./".| +.O..uQ04..1.jd..........2..5pO.-E..*..M...N.C..)~F....x..K.......&7......x%.5.1.[...)Y.g*....T.Zdh..kh.>..~>f.>.-....../.......8~..h.i.o../:..n.?......~.>..0.o...K..K:....;*$.)H..Q.....(......^....6..YL{.$.......8."l.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8159
                                                                                                                                                                                                                    Entropy (8bit):5.4162499739765355
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:wZKgPuidEjwLJO+jGi8nBR/FM+PR2mQNg1FzhY74KCNazT7xMnM3FukfMajC:w7PuidEjw1O+P/e1FlY7ZTt4MVje
                                                                                                                                                                                                                    MD5:A1ED3E4230E5BACE08C72F9EB3AD4278
                                                                                                                                                                                                                    SHA1:EDCDD0FE0C737796C66987B9C68A0A3AD0237F65
                                                                                                                                                                                                                    SHA-256:0C31974E8FCB39E4F1D02DB0EBB94F0E2E2F2CB2BBD33ECB47E1B912370ACC47
                                                                                                                                                                                                                    SHA-512:E5B7E9C7A32F4B1FB6B79D4EB91293AAC383E48C5EEBA8503E9FC22AE89253CDB6A2A96FDCA4E720E1D149E325D2941FE19CA1FF5B57BAFD81B2EF8464DFCEE9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p4" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_4{left:885px;bottom:1223px;letter-spacing:0.22px;}.#t2_4{left:33px;bottom:1139px;letter-spacing:0.19px;}.#t3_4{left:33px;bottom:1094px;letter-spacing:0.19px;}.#t4_4{left:33px;bottom:838px;letter-spacing:-0.58px;word-spacing:-0.12px;}.#t5_4{left:33px;bottom:808px;letter-spacing:-0.6px;word-spacing:0.08
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10170
                                                                                                                                                                                                                    Entropy (8bit):5.349244610014995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:i7KGd5BlHFjBsjyLL6DBooM8HNojUxsOXK4u:ijd57H1BZLL6TxNojUx84u
                                                                                                                                                                                                                    MD5:93ACB8DADD5728AAEA660A86D2A6F3C7
                                                                                                                                                                                                                    SHA1:0DA00672F0D100F7A9A54F80C9087FD905C67BD3
                                                                                                                                                                                                                    SHA-256:DD45D92EC430438E209C5078F2E7A168018E8E280C2B55EB19F07825C43F9C43
                                                                                                                                                                                                                    SHA-512:3199EF4FB798DAF72D315C8F13C528FD97B34CA9A2C5CC368435586D1AEA9B6D8A8EC5F5F9283D48F101C27664C8189C57AAFDF519394BA1F4CE56C3773E3FE8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p11" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_11{left:34px;bottom:920px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t2_11{left:34px;bottom:890px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t3_11{left:34px;bottom:860px;letter-spacing:-0.22px;word-spacing:0.19px;}.#t4_11{left:34px;bottom:830px;letter-spacing:-0.04px;word-spacing:0.01px;}.#t5_1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 648, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):422
                                                                                                                                                                                                                    Entropy (8bit):1.708930182053868
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRllO/lh/qm/Y+sR3Qhl+kfUE9FQAqt9hdp:6v/lhPkR/Oth/7wFghskfPFQAqvp
                                                                                                                                                                                                                    MD5:F1C23AEDE84D354C6304D1862CB08478
                                                                                                                                                                                                                    SHA1:760A5839830DAF65572795FA4A4082A16080BB56
                                                                                                                                                                                                                    SHA-256:9A019AF4822BD30B1AF8D4DBD374BFBE03F3BFBAB7D2066971D922613A3DA43D
                                                                                                                                                                                                                    SHA-512:ED4BCD73979A2352CD5D4F4AB74C9666A02271BA47B97271D8101F6A51E2B193315816CFCCCF6B48F680736DBA549200FDA490D8902D6C0977C3C861D94E41E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/annots/316.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE....z=.....tRNS.@..f...QIDATx...1......Om.O............................................................................................................................................................................................................................................................................................................................o.d..&..E....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 404 x 45, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):126
                                                                                                                                                                                                                    Entropy (8bit):4.364483419552378
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPknllBQlZ/Y+sR3Qhl/ErFSzrm//vi1+RUeup:6v/lhPkn6ZwFghCpS2Ctp
                                                                                                                                                                                                                    MD5:277ED828149A10CD2B3A166EE631270C
                                                                                                                                                                                                                    SHA1:E4BA739DE8A2DCAD8D4FD4D98D97952AE985774E
                                                                                                                                                                                                                    SHA-256:330EC64D255206F661F865244D6E9566F2350A9ABFDFEE6DEFBB098BE30B6C2F
                                                                                                                                                                                                                    SHA-512:F01DE981E66FECEBC9B4838FC346E9E8B76DD46D36D63F544BC0FD612CBB42C38014B154D0D89E51BD6FDE5C98627C0D0F6A85DDC67EDC7CDFF5CFB8A589563E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1315.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......-.......m.....PLTE....z=.....tRNS.@..f...)IDATx..........Om.7.....................G1...49....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 2348, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2348
                                                                                                                                                                                                                    Entropy (8bit):7.479496786573249
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:mR8vcGU+1nQfan3njDTH6YjhQuMjnmF1Giok4HJF:m57C3nzlhQtmF1GiopF
                                                                                                                                                                                                                    MD5:BC12E0A24709BB46A56F4B933A617770
                                                                                                                                                                                                                    SHA1:1738C45F7E28327054FF72FEAD800180F0A6FDDC
                                                                                                                                                                                                                    SHA-256:9581505639AA3930B644999C4A206DC3CCE230D3AB71FBCDDE869C2AB8E34A54
                                                                                                                                                                                                                    SHA-512:019F26D49BC1019055DFC7F32344F44B7E3DCD3DA7012C78CDE50F790A0C5A18A1E67913ACE325A67F7E625E1DEEB1816002D524FB506AB81FA6205BB28B57EA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_xc.woff
                                                                                                                                                                                                                    Preview:wOFF.......,................................OS/2...0...9...`P.Jacmap...l...u........cvt ............![0:fpgm...........P..].glyf...........H.x..head...$...6...6J..hhea...\.......$.T..hmtx...|...(...(....loca.......$...,....maxp....... ... .2.Lname...........MS1N.post...x....... ....prep...........X*t..x.c`f..8.....H.........H............Rf........'..00...l.....x.c```f.`..F.....X5.,..@Z.A.(...`.`.`....P.P.....@Y......../.............".<L@k.....#.vt=...L.X].....8....^...{7...................^._.E...@..... .....w./.....y.....{...........}.1.4.......j...../.(.@....._.....r.K.d...H...Z.8.3...T...V...............t.G.......7.V.{...I...(.a...-x.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.e.Ml.E......Y{...^.&.7..q........m.T.=..6...*!...!...WT..RQn\(=..@..C...K.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                    Entropy (8bit):1.7240736510102386
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRll7hlZ/Y+sR3Qhl+jhIvFPq+ul/sup:6v/lhPkR/ZwFghsSNPq+udp
                                                                                                                                                                                                                    MD5:7B75628B9769FAC81181C058C0890994
                                                                                                                                                                                                                    SHA1:2815E52438329309A01E222A2734BBE64EFCDABA
                                                                                                                                                                                                                    SHA-256:E06CB1AABDFC2F769C990848764B31071F72CE1299E8D6A92DE989C0D858E037
                                                                                                                                                                                                                    SHA-512:1F0FD4FADA25E5287B36BD591B701E1A06C10422926E6570007B03571054773BE61EDFD12E9B7DE12284F788584CB0DCB52B28CFAF043E3ECBAC09E831BCED1D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/annots/283.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......}......_p5....PLTE....z=.....tRNS.@..f...KIDATx......... ..nH@...........................................................................................................................................................................................................................................................................................................................H;.?....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 490 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):119
                                                                                                                                                                                                                    Entropy (8bit):4.494867788865249
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkPlmllhl/CI/Y+sR3Qhl/gqZrFSzrm//5dKp:6v/lhPkPMlIIwFghWIpS2TKp
                                                                                                                                                                                                                    MD5:6369879B40C632077F37609D037233D7
                                                                                                                                                                                                                    SHA1:2712C9F4221C2AF1527DC540CDBF4C7E29D727BD
                                                                                                                                                                                                                    SHA-256:82012C8E69D7F2293F871265FCB694A234EB16CF5891FA74FAEFCB231904B1ED
                                                                                                                                                                                                                    SHA-512:E721D78FF2D61017221553AECAD9ADA85FB0840BFE349955741114994D9B9DCA1ECDDEBB5A1F9C0D66C025B14C2995B608B641DB3F50AC3ABF2A8E5F69042EE0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............N.....PLTE....z=.....tRNS.@..f..."IDATx..........Om.7............x2.....)#.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 222 x 261, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                    Entropy (8bit):3.6048109531013965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl+/lUy/Y+sR3Qhl/xIUE9FQEul/lkkzWVp:6v/lhPorwFghXIPFQEqX2p
                                                                                                                                                                                                                    MD5:6F179F6599D3004E77D002A1EA3A3110
                                                                                                                                                                                                                    SHA1:5AD48FAEB1A44748C949EE28E220A283F32F61A8
                                                                                                                                                                                                                    SHA-256:C5ED67F70B32828C582EA3FF78A7B031DE1E5258FD04952D3F165824A136C9C5
                                                                                                                                                                                                                    SHA-512:1903DD707266E1CEDF6CD4FB5BC8E87B4D571638320FECB6CA858EAD504FA0F97D8626A03F05028634EB01CCCF77386A37E62DB1D07D457964CFB1BEE382CE14
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............7......PLTE....z=.....tRNS.@..f...OIDATx...1......Om...........................................................85.[..v.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 461x287, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):31820
                                                                                                                                                                                                                    Entropy (8bit):7.967955717009006
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:iGy35BI/4jQzwEwFaLDBC6yqQSrDKiiU8ZLUi+Y2k8hpO83s:iGyXIfBguUiiUA38O83s
                                                                                                                                                                                                                    MD5:2FE6D48193A995B29676D6B25A700A64
                                                                                                                                                                                                                    SHA1:4B2CC26507CD2E672D019671FBA11EEE6111E850
                                                                                                                                                                                                                    SHA-256:9056743AEF020B116DD35038B9A58B9AA41C3623F7E3EC5A26CBF0BC789F47B5
                                                                                                                                                                                                                    SHA-512:F3EB4BCFFA718FEC69739378D383BCD948C226463B0DC582C3F49A449CFBB28A4977808A48DBF0670267A6F921A45CAF4C13FC2B48110DC33A90DFE877501758
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W......c7!qN...Qa\Q.,+..v...+..qE.~.....N.q.}..........pZ,.....m....N...f.....E.<......u.(...$1....>P..O.R...Gy...Z-.....6w..c=..=-b.].r....1...Cr?.s..U6EjC..~.....VE+.6..Y.....y.b..<. ...=H..R..Z....#....#e..j.\.b...U.w.?..;0.(....c.79..r.k.^f........5.S.........hk'..j.....Dl.-.../.M."d.b.....".U..~t.X.U...=i44.....z...,...?.N.......hz...C..%q.....i.......KCB...zz...z..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):110838
                                                                                                                                                                                                                    Entropy (8bit):7.917008222001717
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:rTAZdoggezIAbZ6u9DkJaEtRWk8SgynJd:rK2YrZ6Sq7WLSgynJd
                                                                                                                                                                                                                    MD5:A88A9D3145A73327C78AD380F93592AE
                                                                                                                                                                                                                    SHA1:48F963703AB34092FD17AE351C2B7A1982E9935D
                                                                                                                                                                                                                    SHA-256:9B79FD879355F7AD9DB9E3D560C29A96BEC8A429AFFADF28E7221F3DFFD63EE0
                                                                                                                                                                                                                    SHA-512:76A91437CB585D0756FB4B77AF50457C982F9F7223DCCF1630F4CB563F6FC81148E6CB0371BFBC6E1C548518E0F2F3AC841854224D1D8CB0C23EF4DF22E5381C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F..>...|..:..G.e...3........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.S....]=.O..........ux.....b......z..>.....m.Qw.X(..Ebv.pUq..B....Es.........{.....h..../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9976
                                                                                                                                                                                                                    Entropy (8bit):5.39464974902271
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:9ZKgl1wSKrJpB03NciOSBxpBM2XhaqEq2xQNS9AgTl7chzC12Kx1tS+1rmlO6DSn:97lGFlpQZOLI89AgTZcc12KzI+1rmlVA
                                                                                                                                                                                                                    MD5:63C0713405F30090FBF818C7C0F2DAB1
                                                                                                                                                                                                                    SHA1:58931C73F930979BF444F07D4328C5B9D65D3889
                                                                                                                                                                                                                    SHA-256:DDFB5B6357C7FE83F29B63A7F06C16F9B1BB7504D6398E48561F666F3A3EDEFE
                                                                                                                                                                                                                    SHA-512:AA697E86DABEBABDA1D2A93AB6EDFD49966612B576BF21920D9117C69D29B95BD46E20AF23EBD24856699CBDFAFC586CE70BE22BFE49EDA0BEC7F342904EE4C2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p12" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_12{left:34px;bottom:920px;letter-spacing:-0.03px;}.#t2_12{left:34px;bottom:890px;letter-spacing:-0.04px;word-spacing:0.01px;}.#t3_12{left:34px;bottom:860px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t4_12{left:52px;bottom:830px;letter-spacing:-0.02px;word-spacing:-0.01px;}.#t5_12{left:34px;bottom:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 2872, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2872
                                                                                                                                                                                                                    Entropy (8bit):7.687079436074158
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:UT/TPym1Qmxg7GqBlX7QqdUn2uUlFXsh+XP+Ev8u90T5ZMSPV0kKWwq+vABdqZCf:cLPb1QkwB12n2uUx2E39sVNE6qZCLddT
                                                                                                                                                                                                                    MD5:2935BF0D9C000FBCE97EA2483081EDBE
                                                                                                                                                                                                                    SHA1:987C64E7D7C42900738A1F8484875904EDF363B8
                                                                                                                                                                                                                    SHA-256:C9D6830D2EAB5F853D6CF87B5AEE8D844259B6A3EA9F783F60D2991B0928DAB2
                                                                                                                                                                                                                    SHA-512:1D2D380B610CF3615A338C1673D4EE7FE39B4FD2FEEF42F1B0CD7F13F7882803484B39355013872A439C63C3C6FA0C47DEC5281D63A103244DEF98D3A8EACCAC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Wingdings-Regular_gl.woff
                                                                                                                                                                                                                    Preview:wOFF.......8................................OS/2...0...:...`^VS&cmap...l...B...r.8..cvt .......t...<./..fpgm...$.......`..;.glyf..............j.head...0...6...6..;hhea...h... ...$....hmtx...............-loca................maxp....... ... .v.*name...........l&.T.post...@....... ....prep...L.......TO.'_x.c`fa`..........B3.1.100..........<.<...i..li....00...C.)..x.c```f.`..F.....@,..... .................'CU............+.3........x..ah.U....s..].!.6...a..VfC....E.cMY...f.%...\..U.k....J.5.L.,....``. (.Epcb.@..............9..?..9.........%;.y..m...q>.9vr.E.i..c..c._...9<.d8...|n..2...'..z..S|Wsm...j..P.~....Y...p....AD.......>..|..8..1....i...T...(...Y..S...i.....W).j9(...ioXK1...."3.J..........*......N.........%."P..M...shd.8.,...VT.d......))........6/.......M.x.Om..+...x..j...5..Kx-d?.f/...dp...... 'f1..vg..|....LZHRz...H..w.d.".$Wt%].I.}..>..q.......z..D.&n:..1..e.i/...{...S1..o.S......s..K*q/}...z4..>:......v......f.........Y...6i...S..:.H>.a...+...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 444 x 126, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):162
                                                                                                                                                                                                                    Entropy (8bit):3.613440626878237
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkZl/b8lw5lgm/Y+sR3Qhl/IUE9FQAqthklbulll2up:6v/lhPkZp8G5zwFghWPFQAqX6ullkup
                                                                                                                                                                                                                    MD5:32A3DA04167E8354434A7FD81166F822
                                                                                                                                                                                                                    SHA1:9CCF543A597D841C2AFA26AA7DE6D78EA6167FC5
                                                                                                                                                                                                                    SHA-256:72A6E1DCD3654E09F7CF3BACF28628475BF7E6E2F4A3C26E1A35AB1D8EC7707C
                                                                                                                                                                                                                    SHA-512:AC9056F4EE9F44EB44EA5C0FEB6D025A3A94B14789F6ACEA4A56ED0884A6BDEFCC589C4BF9F6F1005CE85A0C01EC6F000C01AC37D33A176479F03FA7158510B3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1357.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......~.....h9T.....PLTE....z=.....tRNS.@..f...MIDATx...1......Om.O..............................................................~=.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):89980
                                                                                                                                                                                                                    Entropy (8bit):7.945053730073973
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:U/+aDlxUT+3xjhlOElE4prDgFxHy2dmZbnI8CPEKSzJ03vzDZmXMkHxccCZAAWu3:a+aJCUthq498Fpy43pSz4efAWf81u2Rr
                                                                                                                                                                                                                    MD5:C417202B6A0095E80B4BFEEB991A62B3
                                                                                                                                                                                                                    SHA1:ED0B580F98E797CC0C94BBEE1DAE8487C962FD8B
                                                                                                                                                                                                                    SHA-256:ECCD167C343E8DB8539939C73DE47B3039BDF9AADF32E31E178FA2D0F1B6ED5E
                                                                                                                                                                                                                    SHA-512:D153CF350FB8D8B1B74CACCEA6C9970D6D00FFCF58F67565AA86DB7C7A98CA39740FCC701EE5C6D6DF503F0F1BA741680F81C88FB297A95947FB7E982A945518
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 3132, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3132
                                                                                                                                                                                                                    Entropy (8bit):7.821081162914042
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Dy0GiZqCHyRs55a6KO6upxozxEfnTXN0y94O7bfyRtRDRRAJmedPxOd/at6:DX3HasPa6KL0JTd54O7bfaTDjeKdj
                                                                                                                                                                                                                    MD5:E50F2F542F672D6B53367926A110EC7E
                                                                                                                                                                                                                    SHA1:64980A638C461C65CC91F51D0BC6E07244962C5F
                                                                                                                                                                                                                    SHA-256:583B1423A7809CFA8B75022164565587C20FB29C4523CD1553C17AE62EB623A2
                                                                                                                                                                                                                    SHA-512:7C636D0E056D51947BC104682BF66E53EBC60F630E99C896F1C371A735FBF319E26B2C76113A2C5E93E29D6F80AA5BE48F0A8F926087AA0ADEF5E2E565FDDCAF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Times-Italic_dp.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...<.......@........................CFF ...........`.#..OS/2.......*...`....cmap............4_73head.......3...6.`.~hhea...........$.y..hmtx.......,...J 9..maxp..............P.name............5.MBpost...(....... ...6x.MUkTSW....%V.[Nc.^{o\.j....J...0.XQA..@....... P &.... .)..S.F..03XG..UA.G..L.3..s...8.kf....}.....}..<,,...x...I.kbT.2iV.X....R<..0.^r......}_.}8...a..'.-x=.].h................U..Q..|-h7<.QA..+Q.. S".W.$yJQL~V.B^..PI.kE.h.L......K.....>.$.*E."."C,..P...d.b...*.\"...(#_..@!.r...L.T,.PH%.....x...b...[.........a.<,........a6.s...p....BM.......^B@....t>...X..;...../...an..m".y3^A.f.8.1..U...Yb.Y.....\..Z..F...?h.;.....g+...Mx515.7.,........D..2.|.7<...'}...?...;./6.."..e.X..V...|..V........az.Va.J.jj{........8kEEq:^I.....O.H...@+........Pp..W.@g.+W.H..pd....).../t..>.r....e.*$[..m9G..[.Y..;z.*...}'.:..........*......M..TVH....m-Gz......./G.w......`...B;..>.]...A....Wf.S..:Mi9Z.23..|U...!.Ce$._.9}N?s...o..uk.<!....|.mF/..m...G....`3..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                                                                    Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                    MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                    SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                    SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                    SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/9/annots/469.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1002x1011, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):192851
                                                                                                                                                                                                                    Entropy (8bit):7.960356364678662
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:CDrKKjwaZffdZjjgBZpQaHb+UO1VdsGHNz5aOV8lGq+/KnocRM0GHUVdaoA80GSt:457Zf11j2Z+aK5SGHNlaOV8lGhC/M0GN
                                                                                                                                                                                                                    MD5:43DAE3A8D2D2432884CD170A1DC238AA
                                                                                                                                                                                                                    SHA1:F7FF941E87BAC74AD5CD969983FDFB6C8AABA135
                                                                                                                                                                                                                    SHA-256:C01EB299DFA668704A63CD1A13A854A652382F859B3308FE241269274B2D7B81
                                                                                                                                                                                                                    SHA-512:8D3930F9F2B460020FCF94646032D5CCAE680FF4F6E626CF12388A1A6E4DBB9B4568A3726A4B761B260705148909CDA6AC5FC16C6F92136C7FD3B56F8FD528FA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8B.......P.@......P.@....P.@....P .a@....P.@....P.GAt....P.@....P.@.!....P.@....P.....P.@....P.@....P.@....S...@....P.@....P.@....P.@.....P.@....P.(....,B.......J.....(.GJ.;P>.@..........D..B.()......A....SBb.LB...0C..(.S.R.h..h...QGA........L... ....04\FEQ!@.....(..A@...(......(......(.P0.....(......(........(......(........(......(`...(......(......(......).R......(......(......(.E1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 4244, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4244
                                                                                                                                                                                                                    Entropy (8bit):7.882296605816257
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:LAIMALnrg7X2Q3NeM3IPrBt7mkwCitP4Khq:LXMA/gb2QhMfmkFittA
                                                                                                                                                                                                                    MD5:834582592AE8C68F46AD7DA879D2CDF9
                                                                                                                                                                                                                    SHA1:65726C2E8857EAD002EE43F6B90912FAA9B16D39
                                                                                                                                                                                                                    SHA-256:05F8DECE55595851F43B27EAE2C95D7AAA740F2DA3374BAA42E358C6120EFA4F
                                                                                                                                                                                                                    SHA-512:9793E0BD697F5FD0E0C13BEF5FB21008287DFE825C32BDF7158AADA0EADE3FD8AC1B42C2E03DEC4BCCADEBC98DFBA03A1FCACE66F73CBED449383F89B40BB2E1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Book_8e.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO....................................CFF ............3..AOS/2.......*...`....cmap............g.3head.......3...6....hhea....... ...$....hmtx............y...maxp...\.........8P.name...d...........post........... ...6x.}V.T.......5..Dg".U...*...X@D..|WE@y$..A{{.....K...xD.+Q...........b.!..TE.X...Iw8...{.Yw...g..5.{......S2........6......V...t...F)p:.U.......a.+.cU.FJc=.d..U.EDv.&s...<......@]Xj..4]..4S.n.lsN.99/-5@.f4...su..4s>..>...#W.L... ..T].995.l..e..EnX......N.......&#%Y...aM~..H.#.....LF.%Sy...I.....m.L/...d..e..l.L.'.e.2Z6F6S. ;$.L..r.JJrIt........).*>Q..=..t,]HW..D0e.(_U.V.).\..d.J..n.n..+..or?.......V4....c......J...=?R.R...UV....%`a. .$..AA..B...Y..l2.\o....T...yU.....+Y.........f...k,...B.....Qr...h/c1!......+a6....o...L.....5.b~|..|.y-.+...../.....$dy.]/Pp..<f..z.^.3.+.......T.....k........{/6j`...p$..}.Go.D...k.......6...c:-}(0...k.v.#..j1\T?....}...&k..Q..1.....dpd..zPi.}...o...?...-.]....n....!..an.:y...`....m. .P..4V.K
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16529
                                                                                                                                                                                                                    Entropy (8bit):5.3718138965632765
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:F7Ys2RyFQ2Zm7ggWFLJtLuHQsIcMOWAL9g7yX42M3n2oHV:FfayFdPgW9JtLVXVAE72M3tV
                                                                                                                                                                                                                    MD5:8045A0282DC58749D912E4C8E4753691
                                                                                                                                                                                                                    SHA1:605D49891CC0FDF657255FE3EEB89EBC1B0CED44
                                                                                                                                                                                                                    SHA-256:E4131925760D174F4450A86A25B866110D7131F4F5A29ECC76819CCCDCF7CFE7
                                                                                                                                                                                                                    SHA-512:88E8C281C4C7258C0BE068996D7C6F0F81E0C3790CD4123E7C111CED4AA651909D6B9FEF1B1F038AF70C773C40A2983A5651EDB34F37672D6147514BEA7C988E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p5" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 647px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_5{left:488.4px;bottom:38.6px;letter-spacing:-0.13px;word-spacing:0.01px;}.#t2_5{left:488.4px;bottom:85.3px;letter-spacing:-0.16px;word-spacing:0.04px;}.#t3_5{left:488.4px;bottom:226.5px;letter-spacing:-0.14px;}.#t4_5{left:30px;bottom:509px;letter-spacing:-0.25px;word-spacing:0.04px;}.#t5_5{left:30px;bo
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16529
                                                                                                                                                                                                                    Entropy (8bit):5.3718138965632765
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:F7Ys2RyFQ2Zm7ggWFLJtLuHQsIcMOWAL9g7yX42M3n2oHV:FfayFdPgW9JtLVXVAE72M3tV
                                                                                                                                                                                                                    MD5:8045A0282DC58749D912E4C8E4753691
                                                                                                                                                                                                                    SHA1:605D49891CC0FDF657255FE3EEB89EBC1B0CED44
                                                                                                                                                                                                                    SHA-256:E4131925760D174F4450A86A25B866110D7131F4F5A29ECC76819CCCDCF7CFE7
                                                                                                                                                                                                                    SHA-512:88E8C281C4C7258C0BE068996D7C6F0F81E0C3790CD4123E7C111CED4AA651909D6B9FEF1B1F038AF70C773C40A2983A5651EDB34F37672D6147514BEA7C988E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/5.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p5" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 647px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_5{left:488.4px;bottom:38.6px;letter-spacing:-0.13px;word-spacing:0.01px;}.#t2_5{left:488.4px;bottom:85.3px;letter-spacing:-0.16px;word-spacing:0.04px;}.#t3_5{left:488.4px;bottom:226.5px;letter-spacing:-0.14px;}.#t4_5{left:30px;bottom:509px;letter-spacing:-0.25px;word-spacing:0.04px;}.#t5_5{left:30px;bo
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 450 x 159, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                    Entropy (8bit):3.3676131158629192
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkJlno/Y+sR3Qhl/tIvFPqO9Ilsup:6v/lhPk7owFghTINPqKYjp
                                                                                                                                                                                                                    MD5:B5C370249A18E51069A58D291703E9AE
                                                                                                                                                                                                                    SHA1:A6A083FA81B8BFB88A98C5F8C60D4CF236FB5C44
                                                                                                                                                                                                                    SHA-256:FC1F756BC2151CB4062A32349872D19A0538FC1F7015D66D651ED3089C51628A
                                                                                                                                                                                                                    SHA-512:AB080E1A74319AA18AA84B13D69D0FECFC93AD04CD26B826818C845340B52B94F2F2C4535FE2DCDEEB6FE8079FFDE393BA0E6C4612F0ED6B7CE8FA756100424C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............].).....PLTE....z=.....tRNS.@..f...[IDATx......... ..nH@.....................................................................pg.,....=/....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 226 x 263, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):166
                                                                                                                                                                                                                    Entropy (8bit):3.626758838955744
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlfrtSOm/Y+sR3Qhl/LIUE9FQC61bMwkgoXB1p:6v/lhPvOwFghlIPFQCZtp
                                                                                                                                                                                                                    MD5:59AC311942205842DF89CCE465D8DA5D
                                                                                                                                                                                                                    SHA1:7D997A2E04F96FE9568E87B0168006AB097A69FB
                                                                                                                                                                                                                    SHA-256:11873B52210EB528935033226F0390976662FF17542F608F357C0FDBB5753186
                                                                                                                                                                                                                    SHA-512:FBD72C5E92E9F223F2405002673F362D19473025C64D60E77048B83F7E3B3E579498AEEC2E6345DA134C364759E84B29FA4BEBD076431499BF292F9E00AB4578
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............0j`....PLTE....z=.....tRNS.@..f...QIDATx...1......Om./..............................................................5...>pM....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (981), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):981
                                                                                                                                                                                                                    Entropy (8bit):4.652196416983184
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:pbauVozI/fuzBz7rY/ZoMAeQE0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0EC:pbaW3arkuMjObNZWkxn
                                                                                                                                                                                                                    MD5:FBC12248B5FE8764898A4E18504C36F5
                                                                                                                                                                                                                    SHA1:0082E7EE022DBE00F786EC93430542EE3A16C0D5
                                                                                                                                                                                                                    SHA-256:088A9C046DF65E3C93FFFDD1877EB440192A0317E4E1813EBD73EED67EA47618
                                                                                                                                                                                                                    SHA-512:38F0A86515340399EA038FDCFAF6C0C2733C4C1F868D2AA07CED62FA6ED2C2E0BE7B6DCD961D058FACC5A09E2F2334E4BEDC67DC41959E94352EB2210A0F7A6F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:IDRViewer.config = {"pagecount":36,"title":"ORME 5 2024 Final.pdf","author":"rahul.puthenveedu","subject":"","keywords":"","creator":"PScript5.dll Version 5.2.2","producer":"Acrobat Distiller 24.0 (Windows)","creationdate":"D:20240731134714+01'00'","moddate":"D:20240731171124+01'00'","trapped":"","fileName":"ORME 5 2024 DPS LR.pdf","bounds":[[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647]],"bookmarks":[],"thumbnailType":"","pageType":"html","pageLabels":["1","3","4","5","6","7","8","9","10","11","12","13","14","15","16","17","18","19","20","21","22","23","24","25","26","27","28","29","30","31","32","33","34","35","36","37"]};
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x594, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):85692
                                                                                                                                                                                                                    Entropy (8bit):7.943152959459718
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:I5tmvMPTlbAoPhs8a30OfKNdcWXWGpIb5cfJPeFNlDqbuy7WG:NMPTlkoZgWXWLbWfN+kbuy7d
                                                                                                                                                                                                                    MD5:03C0597C562E0F33A4A9F5026CB296A0
                                                                                                                                                                                                                    SHA1:ABFD6E2B0BB954BAAECD29DBB4DEFF602AAB9C52
                                                                                                                                                                                                                    SHA-256:6D325CDFC8100D5BEDC4D11F22F141CCCBE404A20EC272663D8A7DE836CDBB76
                                                                                                                                                                                                                    SHA-512:185901C553D8F6E0F095587A8F3D58D01B5DF05ABA8F5005F6B25A25E0CCAD08D40087543784829B632CF1432B7222BC70017F4EC91105E3884DE5944ADCC17D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................R.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......d.$Q4.:. ,...@.I..6.~=|"./Z...:sJ....$...V_...<!........3.Xj.!...`.2z.^.}.....G..._W:G.<S.i......v...q.h..[H...YB.....Z..=.W..5.}.D...\.!..|........Q`:/.k.O.4y..v..?O...\L.Q70U..f.........=G\.|Gay.i.Z..)3....X...@.x7.>...'..Ac.5.Sp-.......v..@.ww.........I...M.gR.)..Iz..u.".a...e4..$.....p.....B...~..:./...3]\E.C...@.M4...!N<.v^e{-cK.V{MB.uS.)*.._..7.-.<U...~...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 404 x 45, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):126
                                                                                                                                                                                                                    Entropy (8bit):4.364483419552378
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPknllBQlZ/Y+sR3Qhl/ErFSzrm//vi1+RUeup:6v/lhPkn6ZwFghCpS2Ctp
                                                                                                                                                                                                                    MD5:277ED828149A10CD2B3A166EE631270C
                                                                                                                                                                                                                    SHA1:E4BA739DE8A2DCAD8D4FD4D98D97952AE985774E
                                                                                                                                                                                                                    SHA-256:330EC64D255206F661F865244D6E9566F2350A9ABFDFEE6DEFBB098BE30B6C2F
                                                                                                                                                                                                                    SHA-512:F01DE981E66FECEBC9B4838FC346E9E8B76DD46D36D63F544BC0FD612CBB42C38014B154D0D89E51BD6FDE5C98627C0D0F6A85DDC67EDC7CDFF5CFB8A589563E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......-.......m.....PLTE....z=.....tRNS.@..f...)IDATx..........Om.7.....................G1...49....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1630), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1630
                                                                                                                                                                                                                    Entropy (8bit):5.129297425846947
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:pbaVyRPNIgJndun/1Oj+k9RnFPjD0ZUYPlMilgFMCpzOGn:pbJPNIeA/UKk9JlvTYPCiOFMCpzD
                                                                                                                                                                                                                    MD5:8530C7FE40F71DE28B2477C0E33F3FF9
                                                                                                                                                                                                                    SHA1:21F976B04FF4F9286665FBA81B5100F8C7004478
                                                                                                                                                                                                                    SHA-256:14D8CA0C9FC92F9A746BDE741556403415B90497CF9974C7D126167DB7CB0485
                                                                                                                                                                                                                    SHA-512:786C252491660FA315A1296F559F1BC60A887D8B710F9D7BC7313C7F5A132793F64A277A9B66FB7DA07DA79675953EC128CDB339656DA02628D4BB39373061F7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/config.js
                                                                                                                                                                                                                    Preview:IDRViewer.config = {"pagecount":36,"title":"","author":"","subject":"","keywords":"","creator":"","producer":"","creationdate":"","moddate":"D:20240731162912+00'00'","trapped":"","fileName":"ORME 5 2024 _Portrait.pdf","bounds":[[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295]],"bookmarks":[{"title":"ORME 5 2024 Cover","page":1,"zoom":"FitH 1302"},{"title":"S01_ORME_5_T01_ACP_MagFront_1pg News","page":2,"zoom":"FitH 1302"},{"title":"S02_ORME_5_T02_ACP_1Ad_2pg news_Event Calendar","page":5,"zoom":"FitH 1302"},{"title":"S03_ORME_5_Qatar_T04_ACP _1Ad_3Pg Feature","page":9,"zoom":"FitH 1302"},{"title":"S04_ORME_5_G
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 494x629, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):79342
                                                                                                                                                                                                                    Entropy (8bit):7.895504478163627
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:SGZ/u/zNkIelmeXaMICtki11X6NNOfzISvujreHX7EEtw:RZiRkae7Ik3mNozIl+HX7EEtw
                                                                                                                                                                                                                    MD5:058058B7E86775B9D6D03B6E1F87C82D
                                                                                                                                                                                                                    SHA1:28BC9B5D59BEA85DDBD3040279FBCD21AFDB05E2
                                                                                                                                                                                                                    SHA-256:6F14FB209B71570EE211E77543832AF2570EE3D51B2407B237B8D17DEEF955CD
                                                                                                                                                                                                                    SHA-512:1041A0A5D45AD040D475E91507D80FFF23839C6F639E4716268A3B154F2DB7731F3CB3DF38E06E364B54ABA6349FD766E32665DDB835850F45A3142AE817A4CD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................u.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x156, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):28066
                                                                                                                                                                                                                    Entropy (8bit):7.965964422746354
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:Xa/vYwrU5jpqFpM1Dh2w1xozYzdDI2xhCEIAT:XonepqTM1UQzjCQT
                                                                                                                                                                                                                    MD5:C95E193469C3692D232BF707728E7AAB
                                                                                                                                                                                                                    SHA1:527D5C9AC8D4F00AADE7D1685A073878B0F5FA78
                                                                                                                                                                                                                    SHA-256:D549DC393D61FAEF59429742FA39CAE9FBB98D78A30C21E5EF9AFB6624F760C0
                                                                                                                                                                                                                    SHA-512:DC612FA34BF9F4DCE45B18CE3A62458FF8BB470C76CD136EEB0E7BA6F66D02D49C28CF33963F5849A82A4B81F160660B1D8DB501AC144ECE7D8FEC5D2781AD7A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../....d....j.,x..W..)jk.-..'.....!.....1..N.*.\..Z.`..i..-.GI.O.n..}F2kF.3R5...~...G....FA..?...^.vd.S........9G.4...;w<zWD3..ta,.9.kQ.9,..ae .3.WT3.o.G4....qZ...~.A..L....l.R..Y*.jW..x../.....~"...O....W....^...f+.Z.._.|v..v....[..........sO....f?..E...{.R..ot..s..2....P+.XY..ju.........>.....w.."er>......C.GDe.l..}*n;...X6....!.p...=...."@.......c...8%....zR..8-.....H
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 257 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                    Entropy (8bit):4.409709387924016
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkxSli9lCI/Y+sR3Qhl/pvFPqF/Ejp:6v/lhPkl9kIwFghvNPqFcp
                                                                                                                                                                                                                    MD5:C5D21502F92BCF664FC3898FB6CD6BFB
                                                                                                                                                                                                                    SHA1:F9D45BB91E28FA16C68757C467641271890A0587
                                                                                                                                                                                                                    SHA-256:A3A42CA6CEADAB0E15986D842BFF4CA3F0B079C451D28BC8289BC7CC729714A5
                                                                                                                                                                                                                    SHA-512:2D05C9D6B7E5BACEC649B6A57B047346CBA567BA5A1653E5B443ADF6F945F7F6049AED866F2CE5A8C08E8A3CD549797008C9B224B5FBAE5F4A7F1D3A565A0903
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......'.....8..P....PLTE....z=.....tRNS.@..f... IDATx......... ..nH@............'N...9.l....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x131, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):13224
                                                                                                                                                                                                                    Entropy (8bit):7.963348115211009
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:P2LK+QvOuzAGPh8Vquxxi10aU9aA9oPP3XT2y5NsQzPoEboSgYbmhmmr0iGcPwt/:Pp+sOSAMQaUl9oP/Xz5eQzPoECgAERF
                                                                                                                                                                                                                    MD5:69F254C6BAACA246C502537652504C66
                                                                                                                                                                                                                    SHA1:49D2A2414E5390D8EAA154C99D972064D2B77131
                                                                                                                                                                                                                    SHA-256:2EFE1EA63B94370581E7AC1D311FD47D87E76F80688EC696C4AC193F7E3E715A
                                                                                                                                                                                                                    SHA-512:B07FBD415E85168EB4012ED2261DD8282E92694EFD571A0FBFED2B41F7405F7D8BC11E1235815DB9D811935B1E2EBB260412A6F2F6A7239EA9F210C6D2EC5F47
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?1cO..z.oZb#jb .q.R!..Z.3."..<c..`.].5H.8.....4.r6..R!.r(E=H.pi....3.. .3N....\DF1.N....w..d.O.....CE.a..jW..,.......H....q...E...".h9b..4.....q^Rg....Tf.F....LDO.........'..3.. t..3&....I..dJ....+...-H.......FGJa....b...............{Qp...j.;.!......-Et=c.Z..t.#o@(.3.!'...'.r.=3A<.z.=(.:C.~.X.T.._j..>......#.j.M..i.KD,=..+.t.L..:...e.....n$N.....D.Fpj."H.$^.3&.Lf
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 461 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):156
                                                                                                                                                                                                                    Entropy (8bit):3.6730388528250324
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkNtRckpm/Y+sR3Qhl/2/ZvFPqfTdp:6v/lhPkNtRawFghIBNPqhp
                                                                                                                                                                                                                    MD5:B90B2FD554A0A7D74833DA14392088DF
                                                                                                                                                                                                                    SHA1:B05D4270B09D9A8A1C26C4F4B36BD64C6A71714A
                                                                                                                                                                                                                    SHA-256:F935747356050AFC8181B104C6487DAA2750CAB51EFB855D739DEF81541FC289
                                                                                                                                                                                                                    SHA-512:1CBF511C84D85C6F8140B457166BE688041912C3A6140FF367CCB62A44853DFDFA817DAE98A9A115344FFE4713A52E2FF16927BBA2DD71A09A4153049F5A3CD7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1360.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n.....rd......PLTE....z=.....tRNS.@..f...GIDATx......... ..nH@..............................................................IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8631
                                                                                                                                                                                                                    Entropy (8bit):5.396690754558516
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:ZZKgVFLGu5aS+mJtxqrxdNMCzn2C2lQN6TNUhXCHaG618DeP0emCkZB4qWxKlXC:Z7VFLGu5aS7XeMTehXCH48+0vWxK8
                                                                                                                                                                                                                    MD5:7AF76B3276D94B6D94123BD06C8CB987
                                                                                                                                                                                                                    SHA1:566F5614AD657AD9B2545038C82BD1ADE279D866
                                                                                                                                                                                                                    SHA-256:8BF4A61D8BB6B262126395316BC5A823FDDF9618DECCE59CEA3520C3FF3FAB1A
                                                                                                                                                                                                                    SHA-512:91ABB04F84913DEBC8C41842B61D8A8C8D4BF8E42DAF1E27EF8F5A1DC810820F124C88DD50A1A3D5B6B678690608CA0DD5960EC34D0AC8BC34948D5659BE9E36
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p5" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_5{left:876px;bottom:1230px;letter-spacing:0.22px;}.#t2_5{left:34px;bottom:1116px;letter-spacing:-0.11px;word-spacing:-0.96px;}.#t3_5{left:934px;bottom:14px;}.#t4_5{left:520px;bottom:17px;letter-spacing:-0.16px;}.#t5_5{left:610px;bottom:17px;letter-spacing:-0.15px;word-spacing:-0.01px;}.#t6_5{left:518.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8320)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8657
                                                                                                                                                                                                                    Entropy (8bit):5.264060362015081
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+twVzETNBzp0FINVJ5xH/kLRHEHFrrTKVgx8UuWYJPY:gwVAT/pMINDXH89k5reVgSUuWYi
                                                                                                                                                                                                                    MD5:AA6E142201142F16F7D60CD0EBE9506B
                                                                                                                                                                                                                    SHA1:749DBD66AECA71B9C99D9513BC5EC73DF56D0C21
                                                                                                                                                                                                                    SHA-256:124547B63964181D189D03DBB1884508FEA77622F32709D236552C2C46368C55
                                                                                                                                                                                                                    SHA-512:E685EAE3AF2260BC4C1C9015AF024B2C66375138A270F5474330229FF34D4CBB387EC9E3977DE7B326FF9DDF3C1D8A54E2E810A8783191EE13CB1C113AF4448D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-d15ec307.js
                                                                                                                                                                                                                    Preview:let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},i=e=>Promise.resolve(e),c=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),r="http://www.w3.org/1999/xlink",u=new WeakMap,a=e=>"sc-"+e.o,f={},y=e=>"object"==(e=typeof e)||"function"===e,$=(e,t,...n)=>{let l=null,s=null,o=!1,i=!1;const c=[],r=t=>{for(let n=0;n<t.length;n++)l=t[n],Array.isArray(l)?r(l):null!=l&&"boolean"!=typeof l&&((o="function"!=typeof e&&!y(l))&&(l+=""),o&&i?c[c.length-1].i+=l:c.push(o?h(null,l):l),i=o)};if(r(n),t){t.key&&(s=t.key);{const e=t.className||t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 365 x 33, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):119
                                                                                                                                                                                                                    Entropy (8bit):4.532600772022165
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkIllvla/W/kI/Y+sR3Qhl/gqZrFSzq9wfmp:6v/lhPkYlgOZwFghWIpSGSep
                                                                                                                                                                                                                    MD5:8BD07948EE10CD297FA5609AF7F52F1C
                                                                                                                                                                                                                    SHA1:767990B706B9D13E5CF1CAFA22E15C844BFCEE1F
                                                                                                                                                                                                                    SHA-256:8C5276474B6B4BEEF1CFBABE86D0B029C5E56598C14E301B157B04A3F879AC03
                                                                                                                                                                                                                    SHA-512:0E6B2C27F25ACC2AACB04AE595DC415E282751E2D4FEEE3B6DD1F936C318E57450D75772BEADF30DBE3194C65704CAEEC6F70B1E17A9B73F6067A74409CF4651
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1306.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...m...!.....%2......PLTE....z=.....tRNS.@..f..."IDATx..........Om................/...........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 7736, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7736
                                                                                                                                                                                                                    Entropy (8bit):7.9531564530696155
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:SJL0pjozzt1+GsfxRwZ4OIguFYZ1PrT+nR2Vtm:5pjozzt81zSNuFYvP0R2Vtm
                                                                                                                                                                                                                    MD5:73025A4B2EC2A3B030D9562BBA84CA3C
                                                                                                                                                                                                                    SHA1:7203C9073B81A3EB4FCDCEE904AA091E31437ABB
                                                                                                                                                                                                                    SHA-256:CA91791992BEBEC4C53FF47F4EE0F3BB75C976E782E44523105BA9A00289532E
                                                                                                                                                                                                                    SHA-512:7ACB5A4CF72E2B3A309FFE9DF470070455BD5FA5E80787FAA6C2B7CC75711B97C740CCD6CA3AC73CEF7969EC17936CD9895841E0DD3B71A8FB93982C76D3DACC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_8g.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...8......&.........................CFF ............k...OS/2.......*...`....cmap...$...........head.......3...6...hhea...4.......$...:hmtx...T.........3..maxp.............HP.name...........7X.F.post...$....... ...6x..Y.XS.&..:D.....P....NU.Xg.((.."......!$.3.0.2X....T..'..Z...6......}.w.._./'{...k............g.././8h.v/...}a.|.O.....5.....N..k".&..B.j.2~....O.].......+.}{.;...^<w...=....^.;.%R.@....a!.a..^..mmW...n7..n..x.EpOG1..Il..J..yz...;`....Y.3n....g!.XLx..f.....E..K,,V.X.YXDZX...Z...XT.>....3.kL.c.....{.K.O-.-O...t.m....-X#N.4....vc].V..=.q.`.z....'.<E.':N.r..#..On..Yi....S...m..S.N.|y.../..^n}...&..\G.Pv..W._9...W.D(NT.V..V..Y]....U....Q..$..w..p.c}...?.w....%.....M..$.'.T.....Dm..7H.3.).V..r..d....Kz./..Q...M.r.&.$.:gw.V}..|.Gv...y........G7T.^....<vKV.X.X+Y...\5.$FZu]..W...J.|..6.o...Y .7$\...a`..]..WO.D..k.`y.t.X^...........D.$..-b....1.A*..*...`..z....}...&...W..w.;.{......q.*j...?.?v.(....R.!..&%...&.?.?&l...g.MMeU.%.x
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 2480, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2480
                                                                                                                                                                                                                    Entropy (8bit):7.614942157738898
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:IYbJGRMNOGSN+xLyrKrKPPP9gA/S2LGEqPFK3jWBsrsr88bg6AX:IYle+x+zygjUSWAm88zAX
                                                                                                                                                                                                                    MD5:39E3B9C7107DACDE21089B2119A823C3
                                                                                                                                                                                                                    SHA1:2C1327C7260B8BAFA271175C43FC76A79B229EFF
                                                                                                                                                                                                                    SHA-256:74C6D183974D21D3FB98B17EE15508C54E9B639283C36317FFE037A302D9FA72
                                                                                                                                                                                                                    SHA-512:032CDD16E4EFEA15DEBA68AC89D8074B94FEBAC46F497A5D4D97968E09EDC743D7208E011C5FC476E4FA10E01F207147D6D5D5044729B1A97C69BC84EC5E2BC0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-ExtraBold_g2.woff
                                                                                                                                                                                                                    Preview:wOFF...............(........................OS/2...0...*...`....cmap...\............cvt ...(............fpgm...,............glyf...0.........Ig.head.......6...6.z..hhea...8... ...$....hmtx...X...`...d:H.^loca.......4...4....maxp........... .%..name...........h...post........... ....prep............h...x.c`f``....$......iF8`...@.......p.S...k.Y..x....Aa....p.o.u` cO..)o.H.@.R..T...x.S....x..m............j-.....N......7s...z.t.)Q.B.:MZ...c.0........L..t..;..e++...d...D.T=..n..7C...Q./.q....n&).x../..WE.n.-.....i..o.b...v.$I.5<.)5...t..QP............x.eU.o.e....[...k{w..zm.o..>.v]_..l2...8@./.f.....x.b..1.....$4!j.4KH.DM..........1&....u>w...6}.'w.....|?......F._..0..Y-!UR1.4...k...c.....{..j...J...".P.8Jc...N...eh.N.#)h4..X:g6.qI..;......j.v......C.!O.H.%V._....i.(B...G...Y.@U..Q.X........Dd.q.2.UMG":<..P.Y.....tzW_.K......S.....-....*......%..`.....y.X...T.Ip..sh..Z..@?.R.O...Y.....TNn..[c..p,.......S...8^.....R..Kd+.4..I2.....5`N@...,6..z..l...&.f,_..Y.ZsE.U....?l0.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x157, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):21177
                                                                                                                                                                                                                    Entropy (8bit):7.964794730554262
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:eRi3TO6Wc+CCM5djiPPb5I3+x9Govytz/Jb7t+0c5vPiBkgeIDYVZwCF5r:eiTOk+fM3+Pz4c9Govy1/H6vPo5+wCPr
                                                                                                                                                                                                                    MD5:C58EEF6207FA508B827BB4310C377C76
                                                                                                                                                                                                                    SHA1:3E2421CE66347B9A659BB981E237475F241FB7E0
                                                                                                                                                                                                                    SHA-256:DF8177A5B78B68EDB6E1F011BAE4ACB145D6D24DB225771FE1FF470EE1D4E30E
                                                                                                                                                                                                                    SHA-512:6EB28BDBA7E62B1720FEEA5BF09597ABE6B87E5033C6C9F8DAD4C79F1C01F1AD8CD695CA3561CA91DA89519AEDAB798E26EA1B9FEE432706780770E77BA30B57
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/9/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....p.^.}.......ad8?....".q@..,..F>...p.3..t.1.@.r?....n....IL]..`;....0b.......h.)y.....pJ..0<f......q.}.*W......p.y...E..........^....a|...pb._Z..4....J...O.f....8.O.E..l....l8K'A..Hc....)\.......%.P.`................4.6B...\...4....G....*-w.......W7D.n|.r..C........lPf.9....4...3..?.......'u..Rv.q.#.....?......-.....9.....$'.bo...A......a?.+......P..2."2>.h..(.^.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 449x174, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):26068
                                                                                                                                                                                                                    Entropy (8bit):7.970711977935003
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:IT/bz0xcXZLS6lDglNVsjDVVIeAI+TD9OAMq1aWrEV5ZWh/MCrIUf0NUVC7WxZr/:ITUCLS6lQsjDVVIeYNqlRYUU8wCt7C
                                                                                                                                                                                                                    MD5:3555082B6B936D2C6E7B9664D0AA0BB4
                                                                                                                                                                                                                    SHA1:2D64B3494AE06066D8458E19FCB9DDE76744195A
                                                                                                                                                                                                                    SHA-256:AEA40E379556FC2B30ADF6072A9668C89049B1F888641EE0E6D295E0CD2B188A
                                                                                                                                                                                                                    SHA-512:738A68BEAADB02688059A75C079B1C10576579F08A0FDB1764FA2585E2A0831E6C35839AA64947CC2B886A4F526A4AFBCEA50C3749BF0A1A65D06C4B4B4E0EE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(........[h%...ZX.11..#....+".Rq..z=..D...'.m.f..h............].Y.w..V..D..:...t.B.?,....vc../g..3...;^.....=E...P.1.6....Dc.0..0..(.p..)fX.K..w.m.|5.,...=..R.E.F..v.....kX.g.rR...m{.X..4............. ..s...#...\]j...n.....,.6py.M.).x.P.@<.8.A...SQKb'^...&.........?......+#..Q.a..:.R.A=.:%.b.Y;y...R../..Z.L.[L..+......j.U{..G.f..w.K.,f...|..;..q.w.........2D.\
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16529
                                                                                                                                                                                                                    Entropy (8bit):5.370947687364691
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:y7JaqcgSdPFpFQVtgFMZ925106WGwSAjHA7Uz42ALXIgxQRl:y+gSPpwtgFS92519bACh2ALGRl
                                                                                                                                                                                                                    MD5:C19E52F1F3D556E90643BD6A87E53E70
                                                                                                                                                                                                                    SHA1:37F637B079BB75C6A214909FC71C5EB7DEAB97A8
                                                                                                                                                                                                                    SHA-256:0D10E9EE375700BCEFE16155BF5472015AC858FC394E2448418DF40C49429E89
                                                                                                                                                                                                                    SHA-512:6E01B97216B0C7A4979AE1BDF280104F266D26F6E763D67F4809A7735311F9836D203090686CE42E3260DA23DFC0F7FC0409C1FF7C3DB5BFC0D730C6B6FCA2AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p4" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 647px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_4{left:488.4px;bottom:38.6px;letter-spacing:-0.13px;word-spacing:0.01px;}.#t2_4{left:488.4px;bottom:85.3px;letter-spacing:-0.16px;word-spacing:0.04px;}.#t3_4{left:488.4px;bottom:226.5px;letter-spacing:-0.14px;}.#t4_4{left:30px;bottom:509px;letter-spacing:-0.25px;word-spacing:0.04px;}.#t5_4{left:30px;bo
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10134
                                                                                                                                                                                                                    Entropy (8bit):5.425855322184004
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:3ZKgmd/3eduD0m5ot9AxRJM+PBT2IGQNz26GgnaLZSJn/j4Mb9DeC:37mB3egVeCI6GEccP
                                                                                                                                                                                                                    MD5:E82C3C8EC2CB7FE1675206B4D1A42E6E
                                                                                                                                                                                                                    SHA1:1B1500597277D14D420CB7F6F1CEEE91AA932C9D
                                                                                                                                                                                                                    SHA-256:05ABF0D54B5674C94400A1A8584A9F0D38632B516D4D496A64379E0CD47EA053
                                                                                                                                                                                                                    SHA-512:BE7742567A0BE3FABD6B1D01C2D8F8CD67BB84AC1086CF8FA476AABC71DA56DE24E5A2BB63C0DB937BED693C2936D3A90E09B2D978002224CBFBD9C6148EE7D4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p14" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_14{left:34px;bottom:950px;letter-spacing:-0.04px;word-spacing:0.01px;}.#t2_14{left:34px;bottom:920px;letter-spacing:-0.04px;word-spacing:0.01px;}.#t3_14{left:34px;bottom:890px;letter-spacing:-0.06px;word-spacing:0.03px;}.#t4_14{left:52px;bottom:860px;letter-spacing:-0.03px;}.#t5_14{left:34px;bottom:8
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10755
                                                                                                                                                                                                                    Entropy (8bit):4.9971735473950245
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4GGGrAIHNxHV3ohrG7iGR9Xj0Hz1z0T6O2dTYG+hFx2BbCZ8kJsJ66PdRdXcHK9V:JHqjHg/nGT
                                                                                                                                                                                                                    MD5:76C8EE5F748E84D9C02A35D0BE890301
                                                                                                                                                                                                                    SHA1:223062860B42ECCCEEC49931FFC0E104BFD43051
                                                                                                                                                                                                                    SHA-256:E98752CE4987BCBB7834C40396C4F6AC756683667D0AC33224ABD03B596AC447
                                                                                                                                                                                                                    SHA-512:E833B92FDDAAB72BC9E86B78ACD377B39408013233D24B67756DBD4686B8C81CCBB6AA796AC5CE4ED782D3DF08F528A0F921EC0C6A43A2BFEB967233FC16034D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/annotations.json
                                                                                                                                                                                                                    Preview:{"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[0,1,497,646],"objref":"3336","action":{"type":"URI","uri":"https://intersec-ksa.ae.messefrankfurt.com/ksa/en.html"},"appearance":"1/annots/3336.png"},{"type":"Link","bounds":[541,488,163,16],"objref":"3337","action":{"type":"GoTo","page":14,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3337.png"},{"type":"Link","bounds":[542,510,213,13],"objref":"3338","action":{"type":"GoTo","page":26,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3338.png"},{"type":"Link","bounds":[544,528,220,15],"objref":"3339","action":{"type":"GoTo","page":30,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3339.png"},{"type":"Link","bounds":[543,548,110,14],"objref":"3340","action":{"type":"GoTo","page":22,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3340.png"},{"type":"Link","bounds":[542,567,181,15],"objref":"3341","action":{"type":"GoTo","page":10,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3341.png"},{"type":"Link","bounds":[506,608,495,40]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 3044, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3044
                                                                                                                                                                                                                    Entropy (8bit):7.622857529103122
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YjG9/yVjOmwvfwgeOnjDTHryIq+qhgy84ruscDDpZUcmWYx9dWBzHN9VI8NurvVk:YK48Ogfnzemcz84rkZlG9dG5jIc6Vrg
                                                                                                                                                                                                                    MD5:61C75FBCEBB243216D6D704E06AE1380
                                                                                                                                                                                                                    SHA1:CF02919F8524D571682ABBC8F94C4232BB79B193
                                                                                                                                                                                                                    SHA-256:4C8BB67D14962E376EC55C1E0B9CC36A9764F5A7DFC6BEFEA73A4288D8603360
                                                                                                                                                                                                                    SHA-512:6A524EB74447401B69040BE5E89D1161BD44D01393B37DEACE758910C8FF7D8C175CA8F60EC463A2AE8433CD88355237929A0CC4E30F7B15876EC6B9ED635955
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_xe.woff
                                                                                                                                                                                                                    Preview:wOFF........................................OS/2...0...9...`P.Jhcmap...l.........u87cvt ............-.+.fpgm...........P..].glyf.............K..head.......6...6J..hhea...........$.Q..hmtx.......D...D....loca...D...9...H..D(maxp....... ... .9.Qname...........M*13.post...0....... ....prep...<.......d...fx.c`f..8.....H.........H.............f........'..00...7.....x..K..A.EO............HD.....&6d.. .+mB.D"q...:...".....V.[F....m{...0d..s....*YGnFf.f...nt.YG.I..i..cv..+..e.'...L..S..t}.D.Z.-.7hB\N.....O.97.k?..............}...(...f.m...C.3...........>.!.....]...t...[.....+...z.....:.....9.....+.K.*.e.<.b...X.......r.d.....v.a...{.|...M.........1.t.......q.?.........}.+...Q._.tx.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.eU....?.....\....xw6.].^.l...dKB.@hB.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x595, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):82182
                                                                                                                                                                                                                    Entropy (8bit):7.9517808343269625
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:JSZqvdg9ZxdDeTK95dUwNfsEgqWwMCxUG6fqNXSFfm+NcPG6Kbnv4sPqqQ4/WA3I:sskZxdC29hNfsEsrC+G6CNCFfm+OPG6l
                                                                                                                                                                                                                    MD5:2D24EC1402C8A57FB8AEA31FEA3A6803
                                                                                                                                                                                                                    SHA1:CC284A5D87095CBAE16C464A7FC5E3B4B5C5BE61
                                                                                                                                                                                                                    SHA-256:D85732B83091500DA95651E87238FA6677E08B9D6EF6A37185AE608BF60C46A8
                                                                                                                                                                                                                    SHA-512:668F066A0C0C0093B7979F60B3D2F9AD33923BDE44A7B07E0FFA6ECE51F7CAB8DFC29DC03B2C789F179D03519122A4FAB35770808A9465343D4DBF3A22432EEF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/img/3.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................S.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(....w[..E...[.2..F...,(\.B......c@...:..W.m...1O..H.g..8<....~..^.....+.....y..q....$.q...g]......z...h.i..u.3. f.9......d..w.|..u......t:....:dz...i.62....\.q9a..1...G..c....{..C...k....@....<?.....sM.V.....&..8..g.......[..Y.sj........|.T....3L%7iT_..^.m7U....!.U........Qq...14q....nYc.&.Y.4A.f8.z.Rm)(.......;=.S...7...A$..:.z......I.3W../=.{k.{.-.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x126, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6341
                                                                                                                                                                                                                    Entropy (8bit):7.853474894266532
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:ohEECIVxKkOwdBIXAIG14z7peWKrQsohgwh3bSVZutIwn7hPRUJ9Klfys:Oq0Kk0E4z7py7+3bsQtLn5U4f
                                                                                                                                                                                                                    MD5:E0EE79D1A766E6A7D46D6F9DAD98F851
                                                                                                                                                                                                                    SHA1:AD8C48B09C8E71E30681AF2C73C0934CBA0E55A5
                                                                                                                                                                                                                    SHA-256:3FACD079290EC8EFF1511FBC12BF15DDA782BA0106C661B361029A3297374C33
                                                                                                                                                                                                                    SHA-512:DC0460A8C9305E92546447EDFF292CDEBC17720223C12E2DA00E4CF2D359B2979204F56082445744750C755AB01296C78349581E787084F57F3BFA2A64758BEE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/5.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................~.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B...(......(......(......(...Egp.........kz".o.^.'g.;..:...!.&'..t.F.o(.....$.b'....+)S..RVf=..4.e.a<C.....6.f....3..(......(......(......(......(.......i7.kr....Tm.=t,.>.})..4.eH..>..j...(:...4...%....7.;...q<tS.W=8....C..<......rY.q.=.jx.f.cW*..x5#.K.|.....8un.Z.z.....e..x...H/-..H~e.....C....f...@....P.@....P.@....P.@....P.@..:$21...);...32y..UO=......?.4&..;...2N>.z
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x126, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6341
                                                                                                                                                                                                                    Entropy (8bit):7.853474894266532
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:ohEECIVxKkOwdBIXAIG14z7peWKrQsohgwh3bSVZutIwn7hPRUJ9Klfys:Oq0Kk0E4z7py7+3bsQtLn5U4f
                                                                                                                                                                                                                    MD5:E0EE79D1A766E6A7D46D6F9DAD98F851
                                                                                                                                                                                                                    SHA1:AD8C48B09C8E71E30681AF2C73C0934CBA0E55A5
                                                                                                                                                                                                                    SHA-256:3FACD079290EC8EFF1511FBC12BF15DDA782BA0106C661B361029A3297374C33
                                                                                                                                                                                                                    SHA-512:DC0460A8C9305E92546447EDFF292CDEBC17720223C12E2DA00E4CF2D359B2979204F56082445744750C755AB01296C78349581E787084F57F3BFA2A64758BEE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................~.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B...(......(......(......(...Egp.........kz".o.^.'g.;..:...!.&'..t.F.o(.....$.b'....+)S..RVf=..4.e.a<C.....6.f....3..(......(......(......(......(.......i7.kr....Tm.=t,.>.})..4.eH..>..j...(:...4...%....7.;...q<tS.W=8....C..<......rY.q.=.jx.f.cW*..x5#.K.|.....8un.Z.z.....e..x...H/-..H~e.....C....f...@....P.@....P.@....P.@....P.@..:$21...);...32y..UO=......?.4&..;...2N>.z
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10134
                                                                                                                                                                                                                    Entropy (8bit):5.425855322184004
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:3ZKgmd/3eduD0m5ot9AxRJM+PBT2IGQNz26GgnaLZSJn/j4Mb9DeC:37mB3egVeCI6GEccP
                                                                                                                                                                                                                    MD5:E82C3C8EC2CB7FE1675206B4D1A42E6E
                                                                                                                                                                                                                    SHA1:1B1500597277D14D420CB7F6F1CEEE91AA932C9D
                                                                                                                                                                                                                    SHA-256:05ABF0D54B5674C94400A1A8584A9F0D38632B516D4D496A64379E0CD47EA053
                                                                                                                                                                                                                    SHA-512:BE7742567A0BE3FABD6B1D01C2D8F8CD67BB84AC1086CF8FA476AABC71DA56DE24E5A2BB63C0DB937BED693C2936D3A90E09B2D978002224CBFBD9C6148EE7D4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p14" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_14{left:34px;bottom:950px;letter-spacing:-0.04px;word-spacing:0.01px;}.#t2_14{left:34px;bottom:920px;letter-spacing:-0.04px;word-spacing:0.01px;}.#t3_14{left:34px;bottom:890px;letter-spacing:-0.06px;word-spacing:0.03px;}.#t4_14{left:52px;bottom:860px;letter-spacing:-0.03px;}.#t5_14{left:34px;bottom:8
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 436 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                    Entropy (8bit):3.7340864719801456
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRlgtBI/Y+sR3Qhl/PIUE9FQAqtNytsg1p:6v/lhPkRKtewFghJIPFQAqasup
                                                                                                                                                                                                                    MD5:4CAB619F0B51F375428BBF7800620153
                                                                                                                                                                                                                    SHA1:16D722AD7255959904C70A1AB66FA9C63EABD54A
                                                                                                                                                                                                                    SHA-256:22EC0B3029ED3A8F3B59CE7D079096126C22437993B86BD17B12E3D83D239A13
                                                                                                                                                                                                                    SHA-512:3641D711340A87E133DEB61C9ED8DC84EA78FF3072A27FECC1CEAA5B64802C8B2DA14A00A023DBD595FBDE66CE063E44306C64A663DACA3EF5249E2EBE138D32
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1342.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n.....x8......PLTE....z=.....tRNS.@..f...EIDATx...1......Om.O................................................m....x.K.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):352564
                                                                                                                                                                                                                    Entropy (8bit):5.609008035389015
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:i4crRo3k4a/kGBvi8ECFqXk9nF+QFBBNy2Uza:rcr2kr/tBKyW+
                                                                                                                                                                                                                    MD5:F713B077B2E7D624B493E35C91B2ADC4
                                                                                                                                                                                                                    SHA1:E57284B0C3FDDD4B2EFC4CEE441889DE480ED59C
                                                                                                                                                                                                                    SHA-256:AA97C6B4DF1B5A5773D437DE4C96D9F54A4E039BD33D7C75FC9A4314D8874877
                                                                                                                                                                                                                    SHA-512:5E386DF299227BB20D5E860FC996F54F47FE5DBCEC8613D2D808492D4F3313A4ECC75B692625222EC1B9E2DD6B7AA4FF9307B5143BCB080E6BC9B6D60030E211
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":10},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":12},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeVal
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 498 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):415
                                                                                                                                                                                                                    Entropy (8bit):1.7042635587973904
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkXl9Am/Zl/my/Y+sR3Qhl+0idBrFSvR/ltKlVp:6v/lhPkXImRl/mywFghs0ifpSR+p
                                                                                                                                                                                                                    MD5:81B5E004B9528ECDE852E55A2DEA4C5B
                                                                                                                                                                                                                    SHA1:953BA32B7D7CF901491E63250A98C0DF31BD299D
                                                                                                                                                                                                                    SHA-256:E464A54EC7CA6B23B60EAAD7DFD2059E30F3837D9DE96B9636EB25F5D40A13CC
                                                                                                                                                                                                                    SHA-512:D29C84C6E405FF27EB470905473300FBFF6B60C4D2DF8C3158D608EF288AE66DF636D4F134075F6F95FD1E6B99680B093B7EA7EFDF92CD744422E4786AC176FF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......}......A.r....PLTE....z=.....tRNS.@..f...JIDATx..........O.f......................................................................................................................................................................................................................................................................................................................n......lV....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 450 x 159, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                    Entropy (8bit):3.3676131158629192
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkJlno/Y+sR3Qhl/tIvFPqO9Ilsup:6v/lhPk7owFghTINPqKYjp
                                                                                                                                                                                                                    MD5:B5C370249A18E51069A58D291703E9AE
                                                                                                                                                                                                                    SHA1:A6A083FA81B8BFB88A98C5F8C60D4CF236FB5C44
                                                                                                                                                                                                                    SHA-256:FC1F756BC2151CB4062A32349872D19A0538FC1F7015D66D651ED3089C51628A
                                                                                                                                                                                                                    SHA-512:AB080E1A74319AA18AA84B13D69D0FECFC93AD04CD26B826818C845340B52B94F2F2C4535FE2DCDEEB6FE8079FFDE393BA0E6C4612F0ED6B7CE8FA756100424C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1354.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............].).....PLTE....z=.....tRNS.@..f...[IDATx......... ..nH@.....................................................................pg.,....=/....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 220 x 261, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                    Entropy (8bit):3.6361463848030997
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlhptm/ln/kI/Y+sR3Qhl/xIUE9FQEul/lhkeC2g1p:6v/lhPXWKIwFghXIPFQEq8xp
                                                                                                                                                                                                                    MD5:2545311BB615A0DA215CCEB374900F92
                                                                                                                                                                                                                    SHA1:6D9A2500720D6B701223216F9B7A9FE77D93815C
                                                                                                                                                                                                                    SHA-256:EF440CE4B48B39317B4C18DD1F3768178D282ED9D5107B9C5A7930322D9AA05D
                                                                                                                                                                                                                    SHA-512:D4A6AC4E75D76FE5B62EFEDF9190AB7F4441968D6E836070D372C1E2C3D01AA200057BBD4674EA6ED2D63C114A82228E5581B03340E3081FDA7097279526D5E4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............y.....PLTE....z=.....tRNS.@..f...OIDATx...1......Om...........................................................;..Q...g......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8631
                                                                                                                                                                                                                    Entropy (8bit):5.396690754558516
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:ZZKgVFLGu5aS+mJtxqrxdNMCzn2C2lQN6TNUhXCHaG618DeP0emCkZB4qWxKlXC:Z7VFLGu5aS7XeMTehXCH48+0vWxK8
                                                                                                                                                                                                                    MD5:7AF76B3276D94B6D94123BD06C8CB987
                                                                                                                                                                                                                    SHA1:566F5614AD657AD9B2545038C82BD1ADE279D866
                                                                                                                                                                                                                    SHA-256:8BF4A61D8BB6B262126395316BC5A823FDDF9618DECCE59CEA3520C3FF3FAB1A
                                                                                                                                                                                                                    SHA-512:91ABB04F84913DEBC8C41842B61D8A8C8D4BF8E42DAF1E27EF8F5A1DC810820F124C88DD50A1A3D5B6B678690608CA0DD5960EC34D0AC8BC34948D5659BE9E36
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p5" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_5{left:876px;bottom:1230px;letter-spacing:0.22px;}.#t2_5{left:34px;bottom:1116px;letter-spacing:-0.11px;word-spacing:-0.96px;}.#t3_5{left:934px;bottom:14px;}.#t4_5{left:520px;bottom:17px;letter-spacing:-0.16px;}.#t5_5{left:610px;bottom:17px;letter-spacing:-0.15px;word-spacing:-0.01px;}.#t6_5{left:518.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 635, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                    Entropy (8bit):1.7530203913466964
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRll1la/my/Y+sR3Qhl+jhIMlmE7ll2Cgllbp:6v/lhPkR/1mwFghsSk17ll2Cglbp
                                                                                                                                                                                                                    MD5:E332D967C97131A5EFFF68EAA3D4F619
                                                                                                                                                                                                                    SHA1:F6FCDD18DD695AA836D41E64ECCEBACB7E1E8B9D
                                                                                                                                                                                                                    SHA-256:187127174B351ED540DD176E064A0BAC5985198DDECA31A40CB43996ABFA43DA
                                                                                                                                                                                                                    SHA-512:1EA1B50DA2DB59CCE27F4AEEFC08103451397A364E354D50EB66F1970B31EAA527A4E5898E5E482E3FDBAD40C36DBD703B25ED6A6244FD43745B42C168C02A1E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/annots/508.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......{....."..(....PLTE....z=.....tRNS.@..f...KIDATx..........S_..U....................................................................................................................................................................................................................................................................................................................p......G.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 446x220, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):28038
                                                                                                                                                                                                                    Entropy (8bit):7.971640035782156
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:VaclDrQI4aqhNC9T96dBdQQClhB3Yk3oHgLXKenkfpf:VJDUI1qHYMdBdQQCljIFAaUkfpf
                                                                                                                                                                                                                    MD5:0858D3EECC35C1BBEEE1A9D76EA464DC
                                                                                                                                                                                                                    SHA1:E3DDBE10FEF27787E8B4A877C582472D1C1E7AD8
                                                                                                                                                                                                                    SHA-256:11707F8A630791E5992A86492AE1C3A175EAAE5BDEE10E5191423EE624CDC3FB
                                                                                                                                                                                                                    SHA-512:2ED73F150DDF3E03045049FBD8F9152994A4C44249CA9A9ACC526F0DED6776E26233A54C4A94B1D4CC4879EA63AC29B8E6A3054215C880784FEA917E2C8849D5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/img/3.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......<[.....)..(..+.(.\1E.qq@...1@.(..).1J.b....`.m..qv.a\6.\].XW..v.0b..p...0.i....h..0.G(s.E+....a.LQa.1J.p.;...XW.Q`.b......av...0...p.+..b...,.aqE..jv..=..\1J.p.X...;..v....J,;.1J.\1J.S....`.b...j,..Q`...`....`...R.W...+..;...X\..,;.(.\1E..,..S...(.\1.E..,...jv.`..Ry..O.\........-5.\..;....;.3.Qas0.;...X|..E+...1S.Z......(.s..+.0`Q....E..\S......I.b...b....>`...`.;.0b..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 2160, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2160
                                                                                                                                                                                                                    Entropy (8bit):7.701709409885954
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:e1UJT38hYynU7Hp+ReGNwX4A6TgoiJToIpL9UACf/4wH6:Qc8DOp+coHgoZ2X
                                                                                                                                                                                                                    MD5:3D48BFB7C415A8048E3893797B3C264E
                                                                                                                                                                                                                    SHA1:295523980799A05980E0B02AE840BB0EB398F1CC
                                                                                                                                                                                                                    SHA-256:F5AD40CD57BDF30047CB7407498DFA6223D6B97F4E586044E0CB5711969B5780
                                                                                                                                                                                                                    SHA-512:E7ABB428BF171C071FAD8328908644066B757C3C23A88542DA43D249608F1FE2238E1A69AAB814AB9932D9835A6587B2B6BAD536F03043FCC09D7B6652871509
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/DIN-Bold_11w.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...p.......0........................CFF ............/...OS/2.......*...`....cmap............4.3.head.......3...6.*..hhea...........$....hmtx.......C...P&9..maxp...<..........P.name...D........I.Sppost...\....... ...6x.u..L.g...Z.'*G.\.......18Eq.Mds.. E.R.V.R,.@Ya.A..BX.... .p.9E.. ..2..9.qn.$.-3s.<.^..V1..X...}.}..7..9...$I.E..$*.-=,..=.%...|...>{....5..8..@....8WI.H2...F..f..<..Z\k..rmKbu.1.;..".ED......fS^.a../.......V1.b3.Zt6S.Eg~|...\...3.a+.f"......Q..-#b.b..PSD..N....$.u.....d?9&S.>...<^.-....;>;.d`2!...a.(.......h.EU@09....`....ZZ<.b..@'....F...9.@..t.<...\2*.W..7.F//O.N..ZMu....s....r.?....J.......a......it9$...|X.....\R^....&....9\..0.....J.%..;..j+6q.....~d.{H5....#|sCKm...\lq.w.R.....q............5......O.`'....Z;.SZ.D.....u..$m.."$&._......H.-m..g....'..g.c.Kb##w]..;.......x..`.8...8@...+{......%.-]...$.....l.. ..u*33{G<...".f.E.EesU]M.....3.6..N.).*...b.{......N.[.Iv.=.D.s...D.i'f.......1b.G..d:s.g..4.....oN....pY..|/@X..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 643, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):420
                                                                                                                                                                                                                    Entropy (8bit):1.715353254394531
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRllX2it5lz/Y+sR3Qhl+XyFUE9FQEul/lbkPup:6v/lhPkR/mit5lzwFghsGPFQEqiPup
                                                                                                                                                                                                                    MD5:22BE419527864E619EC86935E53466A0
                                                                                                                                                                                                                    SHA1:CF56E0991FEFBFCC94BFF9359418A2CDF1B964B0
                                                                                                                                                                                                                    SHA-256:E38B99110AE3440167602E723E6650AC989B84DFB2A0851DB7F130AF65CF392A
                                                                                                                                                                                                                    SHA-512:FA64C3228AA6DE4AB9F21DD9C918F212DCB17F3A1D0138D30666C3F4FF8142044F2B69BC42E3BF6CA68612BF61CB5987E4725766ADFBD68F6B7F5E93DF0FA4D1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR................\....PLTE....z=.....tRNS.@..f...OIDATx...1......Om................................................................................................................................................................................................................................................................................................................................3.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10283
                                                                                                                                                                                                                    Entropy (8bit):5.446844122768522
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:cZKg7dtRrUSSxA+cAeZIi3tNrN3xdNMCz1n2C2yHQNpudVNqvH5reQ3Emt3SC:c77djrUS1dRw3UAIQ3V
                                                                                                                                                                                                                    MD5:29A6CF172AB62696D8C607C8656FC866
                                                                                                                                                                                                                    SHA1:5E5337A44555820499ABA6C1DCC6D2BA34FBF6D7
                                                                                                                                                                                                                    SHA-256:6B99C1C8129E729393E648C37E6467F4FCC7D6CC639217D10389B3377E30BDB8
                                                                                                                                                                                                                    SHA-512:388BB767B2AF2F38A6CC79007AB4A01763B81B1FE7AEF5B082C077283FFCA372BE4EDCEF15799ACCEE605E985FF02AFB89050D42D1AA16B3EB8DAB067CDC56C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p8" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_8{left:866px;bottom:1226px;letter-spacing:0.17px;}.#t2_8{left:934px;bottom:14px;}.#t3_8{left:520px;bottom:414px;letter-spacing:-0.32px;word-spacing:0.04px;}.#t4_8{left:520px;bottom:384px;letter-spacing:-0.36px;word-spacing:0.08px;}.#t5_8{left:520px;bottom:354px;letter-spacing:-0.31px;word-spacing:0.03
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1903
                                                                                                                                                                                                                    Entropy (8bit):5.569600108674949
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cy0liIlwezYOHPUWZLefKDLHP/yZQmap9dIIi+Qah:1iLlwkDH8WZifK3Sap9fh
                                                                                                                                                                                                                    MD5:A22B1756DE39850EB58C4D7CDE2DF10F
                                                                                                                                                                                                                    SHA1:21F6DC30F69A186EF0E61E35FB361630AD65D6EB
                                                                                                                                                                                                                    SHA-256:8740A73372A76356BB4D07437232810B7C5DDBB1F25009FE5491E4B0C8ED335E
                                                                                                                                                                                                                    SHA-512:778751473F496FFD447C1E95FD4107092E1C7BAC88C9927E959E483BD4D96A7A0CA44BCB05EC9C9DCE23C4B1097E4E759EE8DC4295C6024DDE4ABF1E7A455E0B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/2.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_2"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_2{.fill: none;.stroke: #295CA6;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_2{.fill: none;.stroke: #FCB914;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g2_2{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g3_2{.fill: none;.stroke: #4BBA6E;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g4_2{.fill: none;.stroke: #A12621;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g5_2{.fill: none;.stroke: #707174;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g6_2{.fill: none;.stroke: #231F20;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g7_2{.fill: #FEEFD0;.}..g8_2{.fill:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 461 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):156
                                                                                                                                                                                                                    Entropy (8bit):3.6730388528250324
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkNtRckpm/Y+sR3Qhl/2/ZvFPqfTdp:6v/lhPkNtRawFghIBNPqhp
                                                                                                                                                                                                                    MD5:B90B2FD554A0A7D74833DA14392088DF
                                                                                                                                                                                                                    SHA1:B05D4270B09D9A8A1C26C4F4B36BD64C6A71714A
                                                                                                                                                                                                                    SHA-256:F935747356050AFC8181B104C6487DAA2750CAB51EFB855D739DEF81541FC289
                                                                                                                                                                                                                    SHA-512:1CBF511C84D85C6F8140B457166BE688041912C3A6140FF367CCB62A44853DFDFA817DAE98A9A115344FFE4713A52E2FF16927BBA2DD71A09A4153049F5A3CD7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n.....rd......PLTE....z=.....tRNS.@..f...GIDATx......... ..nH@..............................................................IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x595, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):82182
                                                                                                                                                                                                                    Entropy (8bit):7.9517808343269625
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:JSZqvdg9ZxdDeTK95dUwNfsEgqWwMCxUG6fqNXSFfm+NcPG6Kbnv4sPqqQ4/WA3I:sskZxdC29hNfsEsrC+G6CNCFfm+OPG6l
                                                                                                                                                                                                                    MD5:2D24EC1402C8A57FB8AEA31FEA3A6803
                                                                                                                                                                                                                    SHA1:CC284A5D87095CBAE16C464A7FC5E3B4B5C5BE61
                                                                                                                                                                                                                    SHA-256:D85732B83091500DA95651E87238FA6677E08B9D6EF6A37185AE608BF60C46A8
                                                                                                                                                                                                                    SHA-512:668F066A0C0C0093B7979F60B3D2F9AD33923BDE44A7B07E0FFA6ECE51F7CAB8DFC29DC03B2C789F179D03519122A4FAB35770808A9465343D4DBF3A22432EEF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................S.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(....w[..E...[.2..F...,(\.B......c@...:..W.m...1O..H.g..8<....~..^.....+.....y..q....$.q...g]......z...h.i..u.3. f.9......d..w.|..u......t:....:dz...i.62....\.q9a..1...G..c....{..C...k....@....<?.....sM.V.....&..8..g.......[..Y.sj........|.T....3L%7iT_..^.m7U....!.U........Qq...14q....nYc.&.Y.4A.f8.z.Rm)(.......;=.S...7...A$..:.z......I.3W../=.{k.{.-.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1024
                                                                                                                                                                                                                    Entropy (8bit):5.61982183557087
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dtwxS57LCpkHpyxwefsT3EV0wPjvEsobzfLORWI:cy0lhkwefze/fI
                                                                                                                                                                                                                    MD5:420ED47E10EFF24EFDED20D43731227C
                                                                                                                                                                                                                    SHA1:0CE85AC98390FAAAE8B8B9B41F177907061F0509
                                                                                                                                                                                                                    SHA-256:7B1DBF9C39EB80A66FA596617921C2BA3EEC1F5FA82BA3F32A5346C0F54E9E82
                                                                                                                                                                                                                    SHA-512:6A3E69A2B540226D04ACC956C39A2E8B8CBA093F3BDAD44C1E744CAF4CF3B4FC836A3D4506257133DB00DBDEA6B4B9B622E8CB152F18A1D48EA9BB10B48EC5AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/5.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_5"><path d="M-.3 1295.8V664.9H495v630.9Z"/></clipPath>.<clipPath id="c1_5"><path d="M519.2 444.8V229.2H959.3V444.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_5{.fill: none;.stroke: #295CA6;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_5{.fill: #FCE9F1;.}..g2_5{.fill: #295CA6;.}. </style>.</defs>.<path d="M33.9 64.2h925" class="g0_5"/>.<image clip-path="url(#c0_5)" preserveAspectRatio="none" x="0" y="665" width="495" height="631" xlink:href="img/1.jpg"/>.<path d="M519.6 444.4H958.9V229.6H519.6V444.4Z" class="g1_5"/>.<image clip-path="url(#c1_5)" preserveAspectRatio="none" x="520" y="229" width="439" height="216" xlink:href="img/2.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (371)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7494
                                                                                                                                                                                                                    Entropy (8bit):5.452196397685767
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:d7O3lyEDQSW03RdkjWkrL9rKSdoBvBWiYx75c:dClyEsSsuWiL
                                                                                                                                                                                                                    MD5:DD2A578D2E358F5CC4C5AB6F6E943D94
                                                                                                                                                                                                                    SHA1:66CD241BD8B6351D7A3521EFEE33F842E13E4D62
                                                                                                                                                                                                                    SHA-256:720EDD6892A4FA1565AE15E2D3FA6A499D1ECE9CCA9648A5D1F50013B44BC7FB
                                                                                                                                                                                                                    SHA-512:D7A647DC9D8C7DCF145B002EEFD0979ECE52B167B1EDEF2F96C062EF771E4D606CAD2756C1F56AFA8D525DA4694419B7FE86ECC8DC6B3C6E24E95E57D87A89EA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p1" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_1{left:82px;bottom:1009px;letter-spacing:2.11px;word-spacing:-1.57px;}.#t2_1{left:245px;bottom:1007px;}.#t3_1{left:263px;bottom:1009px;letter-spacing:2.13px;}.#t4_1{left:301px;bottom:1007px;}.#t5_1{left:319px;bottom:1009px;letter-spacing:2.11px;}.#t6_1{left:368px;bottom:1007px;}.#t7_1{left:386px;botto
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 458 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                    Entropy (8bit):3.341975309471486
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkslq/Y+sR3Qhl/Axd/ZrFSzqiGk4ajlbp:6v/lhPkscwFghCBpSGGbp
                                                                                                                                                                                                                    MD5:088AC450E7FC5633433A4C449073B1DE
                                                                                                                                                                                                                    SHA1:A2126F81B533CEF37A2CDE661FEECC991F567F28
                                                                                                                                                                                                                    SHA-256:B69441E39F0C7BF544109EC8D5CD7088AB128767F623B7694A7694BC77EFB4DF
                                                                                                                                                                                                                    SHA-512:38B37E95639B71F8A13FA25E8951AD425BAABB294FF47BA1BA97042426A6A86451650C46926BB476EAD01B55A85E1F54697EF2ED4EC15E99CB4ED077E4336116
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1366.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............W.^.....PLTE....z=.....tRNS.@..f...aIDATx..........Om...............................................................................-G..........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10719
                                                                                                                                                                                                                    Entropy (8bit):5.05091699891784
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:pZNWEWNv+NQrWUpaR0iJO5ychA7GwBG+GBD1OEsRLCges0jy50lquL7uZky6ZG3N:pvmAl8JK9nWbmjqkJ9R9g9s9
                                                                                                                                                                                                                    MD5:1B0378D02ECFB8FB52649ACC76E29B84
                                                                                                                                                                                                                    SHA1:748C41A5F0B3EE9ABD98B4F013DB5A3275CE363C
                                                                                                                                                                                                                    SHA-256:793D40A26ABF56755DA978058349860E95CC06EF8999B98366580893C37B5583
                                                                                                                                                                                                                    SHA-512:1BFBD150AC371E7708DBF6970FE90138CA0666830EDEEED02C98BBB9F76FA72F56835A1FBC48EC3D0DDD319788F2DD8105D660B51BBAD243795FD867F4EF8D06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[48,824,473,31],"objref":"1303","action":{"type":"GoTo","page":25,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1303.png"},{"type":"Link","bounds":[44,784,357,25],"objref":"1306","action":{"type":"GoTo","page":13,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1306.png"},{"type":"Link","bounds":[54,863,482,17],"objref":"1309","action":{"type":"GoTo","page":29,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1309.png"},{"type":"Link","bounds":[39,892,250,32],"objref":"1312","action":{"type":"GoTo","page":21,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1312.png"},{"type":"Link","bounds":[48,924,397,37],"objref":"1315","action":{"type":"GoTo","page":9,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1315.png"},{"type":"Link","bounds":[25,1040,214,255],"objref":"1324","action":{"type":"GoTo","page":13,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1324.png"},{"type":"Link","bounds":[266,1040,214,255],"objref":"1327","acti
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 6864, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6864
                                                                                                                                                                                                                    Entropy (8bit):7.8907647866518875
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:7pMSzewnmvK+n5DRhXjeqq8J1IMZtO0Yc+:72POOK+n59Qqq8J1RI0Y
                                                                                                                                                                                                                    MD5:9525CBB9CA35BF4ECC1CBC22FF286E3F
                                                                                                                                                                                                                    SHA1:A611CC1F2AA13F8D0446F3ECD28FB8FB5D921878
                                                                                                                                                                                                                    SHA-256:3CDB86A6936B2C3D75B1CEF773B05992918070F1DE9341D95998308E3B031535
                                                                                                                                                                                                                    SHA-512:9693B0B180C26796DDAAC604A6FCC4997850D6C39D02144A71FB7670D9D1CDDDB54E9609BA75F1634E5DC1CA6AED02761D04217235B523E1961033F764A4FC65
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_8b.woff
                                                                                                                                                                                                                    Preview:wOFF..............(.........................OS/2...0...9...`P.J~cmap...l........ .Xcvt ...l.........:/.fpgm...........P..].glyf...(.........5..head.......6...6J..hhea...........$.N..hmtx............i$..loca................maxp...l... ... .^.Oname..........._$`..post........... ....prep...(.......d...fx.c`f..8.....H.........H............I...-.....N..a`........x..IN.Q.EO..t......}.E..4q`....6..s..q.N...,#...7./............j.}.e......1.g.%..r..O.c>..G'....;M..m^.........C....8.B.8.,5.....S..R..M^.E.....d..6}F..!..u...g*.$-2.....b..b..".8...^..V...%Qe.+;_(:...6h.v...t..Y=1...d+...q<9.....1.Bu....................t...,.s...F.?...`.......?.*.....{...t.c.....2...x...:.......?...J.+.V.....?.).d.......'...r.d.....v...T.|.............E.........v.A.M.]...m.....(.3.D.....R...:x.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 444 x 126, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):162
                                                                                                                                                                                                                    Entropy (8bit):3.613440626878237
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkZl/b8lw5lgm/Y+sR3Qhl/IUE9FQAqthklbulll2up:6v/lhPkZp8G5zwFghWPFQAqX6ullkup
                                                                                                                                                                                                                    MD5:32A3DA04167E8354434A7FD81166F822
                                                                                                                                                                                                                    SHA1:9CCF543A597D841C2AFA26AA7DE6D78EA6167FC5
                                                                                                                                                                                                                    SHA-256:72A6E1DCD3654E09F7CF3BACF28628475BF7E6E2F4A3C26E1A35AB1D8EC7707C
                                                                                                                                                                                                                    SHA-512:AC9056F4EE9F44EB44EA5C0FEB6D025A3A94B14789F6ACEA4A56ED0884A6BDEFCC589C4BF9F6F1005CE85A0C01EC6F000C01AC37D33A176479F03FA7158510B3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......~.....h9T.....PLTE....z=.....tRNS.@..f...MIDATx...1......Om.O..............................................................~=.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 4132, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4132
                                                                                                                                                                                                                    Entropy (8bit):7.890677303894433
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:O8qzsBCpuL+Mf/miS5FV+pJShPdsiHUO9/nY8mK5AnEou:O8wsApuSolS5Asrsieo+Eou
                                                                                                                                                                                                                    MD5:D1695FCA4E1DE8247AD66519180B57F4
                                                                                                                                                                                                                    SHA1:BDC0ED67923E3DFC5DAE204840FF895FC1C29425
                                                                                                                                                                                                                    SHA-256:6FF714218BD97933443A44337908DDB277F8ADF00661BCBA89F8DCFB9F082A3E
                                                                                                                                                                                                                    SHA-512:297E57EFAB15EEC6C5CB1EFE1E71C735B0BCC04284F558B34AAD52BBEED34E26DCC8E636F48EECBEFB903172F6E6968F788DB2C0E910C821A5E927B3B33D2F2D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_dl.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...$.......l........................CFF .......8...p.Y..OS/2.......*...`....cmap...D........].1.head...0...3...6.>..hhea...d.......$...8hmtx.......d....g...maxp.............0P.name....... ...7(fpepost........... ...6x..V.P....f...8D.....=(.......EQ\....6..(.....'".....Y.Q#...DE....!...ML\..%.;M..........{.,.9.w.)k+..i.........&.g.%.ZV5...U.8..:Y_.9..I....3'.l...NAY....A.2R..,.x....?/..S.3h.../..... 1A."=c.f~.&0ei..D].f.A..OM..Xgj2.3.3.'&..tCRJB.ai......Q.M~.KQ6....#.......S..E.ZQZ+...i.....ZS..T.E.'P)+....*...-mEO..t..H.".*..d........./.y.>..v..[*.FJ.I......y...>..l..N...5.....C.qv.v....fd..A..2l..e.s....^..O.~-.B.....u.........Yw..u..8.u .T.x..>.........7..a.'.vg1.....,f.x.....7>.Z|.">r..0....Y\..D.....QrP.r.X......d.}..C.?.A...W.Dr.B8(.{,.X....v.-io.b+.O....;.X........A)f@?.8..U0D......_.......7~~......w.`Pb...B'.'.}.*........Y.I<.v4..........+..h....l....Co..\`........<..].5(:....{...}F..~...J.+j?..b.......X...q.kI..$.=........`2.@9.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 456 x 141, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                    Entropy (8bit):3.508503276923869
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRl7y1y/Y+sR3Qhl/Mxd/ZrFSzrm//ElNstXjp:6v/lhPkK1ywFghWBpS27tTp
                                                                                                                                                                                                                    MD5:06360153C9E69980323F30794FB9A468
                                                                                                                                                                                                                    SHA1:CFC5ED28A04C2F3800C4E69121A5639E3459F3AF
                                                                                                                                                                                                                    SHA-256:9417AAE14FBAF94BC059AA4DA8F50D5E8F204E89C3B508DC01F233E3A2374DEB
                                                                                                                                                                                                                    SHA-512:1FD02EA3DCEFEAB47A20ABB62E9812AA5B026168FCDC6D1C2CA5C4C9ACD414A44120A3F609780CE4FBE8053BDFCD7AD2CF3A77925C9C9BF7DD6BA9F831207F2E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE....z=.....tRNS.@..f...UIDATx..........Om.7................................................................7....a.,F....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5061
                                                                                                                                                                                                                    Entropy (8bit):4.763968581141623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cy0lkIbYtuA9U3WW9MyMQFqZE2mRCG1ERpzl5q+a+Sl5qfalCAB12atLA6WNMcLB:1i1bEBUmYiEC+HnL8mWWm
                                                                                                                                                                                                                    MD5:15674FC65993E7C310DCE960F4535D59
                                                                                                                                                                                                                    SHA1:2E22F77BB94F02CE899EBC07CC39EDC68962CD25
                                                                                                                                                                                                                    SHA-256:97807CACFE44904CBEF6DB48E73D8E7CD1E60B44E1288C2D72D8DB7AA23C4045
                                                                                                                                                                                                                    SHA-512:C01D860EACDC8BDE655A3F1C0C8A2C9451028A256F37596EB78EA96E3EAE079333B05E0F7AC3490EEBBD49E52CB1E1F227CACD706EF53D37544528DB09FA8D3C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/8/8.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_8"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_8{.fill: none;.stroke: #FCB914;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_8{.fill: none;.stroke: #231F20;.stroke-width: 0.519;.stroke-miterlimit: 10;.}..g2_8{.fill: #FCB914;.}..g3_8{.fill: none;.stroke: #C7C5CA;.stroke-width: 31.158;.stroke-miterlimit: 10;.}..g4_8{.fill: none;.stroke: #949698;.stroke-width: 0.519;.stroke-linecap: round;.stroke-miterlimit: 10;.stroke-dasharray: 0,2;.}..g5_8{.fill: #949698;.}. </style>.</defs>.<path d="M33.9 64.2H967.2" class="g0_8"/>.<path d="M132.5 788H481.4" class="g1_8"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3Z" class="g2_8"/>.<image clip-path="url(#c0
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                                                                    Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                    MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                    SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                    SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                    SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8137
                                                                                                                                                                                                                    Entropy (8bit):5.43944030952299
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:eZKgNH0ZkHh6ZSTZS8ytHuJxdNMCzn2C23QQNIwCeVjLYGka9b+C75ZvLkC:e7NH0Z4hGSTZSlOwIeVjHVP5ZvL5
                                                                                                                                                                                                                    MD5:9380CE4D1AE89DE1658ECCB674E71AFB
                                                                                                                                                                                                                    SHA1:D4911E8D8C642355964E98C833AED19318806F8B
                                                                                                                                                                                                                    SHA-256:3DE39932F699DE99E4E801A8CA39E09B5DF20452BED35E3A4EF7D7058DCB3F92
                                                                                                                                                                                                                    SHA-512:A70603E479E80F965DE845572BC04E106848446AE5AAE40B40009BDD694DCF9A467B5DB89AF16749FB978A2BA969016FBCBB1A50CFFC7AD1678B58BEDFCC01F2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p6" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_6{left:520px;bottom:693px;letter-spacing:-0.06px;word-spacing:0.03px;}.#t2_6{left:520px;bottom:663px;letter-spacing:-0.07px;word-spacing:0.04px;}.#t3_6{left:520px;bottom:633px;letter-spacing:-0.11px;word-spacing:0.08px;}.#t4_6{left:520px;bottom:603px;letter-spacing:-0.02px;word-spacing:-0.11px;}.#t5_6
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 222 x 261, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                    Entropy (8bit):3.6048109531013965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl+/lUy/Y+sR3Qhl/xIUE9FQEul/lkkzWVp:6v/lhPorwFghXIPFQEqX2p
                                                                                                                                                                                                                    MD5:6F179F6599D3004E77D002A1EA3A3110
                                                                                                                                                                                                                    SHA1:5AD48FAEB1A44748C949EE28E220A283F32F61A8
                                                                                                                                                                                                                    SHA-256:C5ED67F70B32828C582EA3FF78A7B031DE1E5258FD04952D3F165824A136C9C5
                                                                                                                                                                                                                    SHA-512:1903DD707266E1CEDF6CD4FB5BC8E87B4D571638320FECB6CA858EAD504FA0F97D8626A03F05028634EB01CCCF77386A37E62DB1D07D457964CFB1BEE382CE14
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1324.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............7......PLTE....z=.....tRNS.@..f...OIDATx...1......Om...........................................................85.[..v.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 447x148, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):32850
                                                                                                                                                                                                                    Entropy (8bit):7.966837290172569
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:YdVHczC6eqtV0Pr+/fNdUSalrlQWOZkfIOGW6IU5S7SaqF6hqdMwlMFjShqk:YbHMC5qPkr+4plrlROZsp6IOS5qF8glp
                                                                                                                                                                                                                    MD5:ECD0BD70E3A6127641369FBC53E3B492
                                                                                                                                                                                                                    SHA1:9705ED8400325E506670093A8D79C8A85DF6C286
                                                                                                                                                                                                                    SHA-256:B6843D5CBEDBEE6E631E498F70696B5301E214303B90A31B7C9C2FB618FFA836
                                                                                                                                                                                                                    SHA-512:6CF63F66C83A5074EA5C40C9F255163C266A3E9AB26216F13CAD1E80E34CCD9C544D09C09E545E6E88002B471FBF41ED578A888F6AEAAD375071B8388FBCB334
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{S.....v...s...o.X+{w..%.J.ZKI...9..28#.+....2R.....d..k......ky....N...0r.9..SK..rf.^.>l...G}}.....v......U.Vo.6......?........|4..T|'...b=.:....My...^.k.&..].{.y@L.z....1.2...g..........?.>.......a.....t.........|..V..9.'..J....../^jZ..):,SZ9......Ouoc..k.......R*.v...G.....{............I8...Xmuz..`}gP.!M.....c8.....R."...z.|?._.xke..v..r~.....#..G.Yd.v#....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 456 x 141, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                    Entropy (8bit):3.508503276923869
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRl7y1y/Y+sR3Qhl/Mxd/ZrFSzrm//ElNstXjp:6v/lhPkK1ywFghWBpS27tTp
                                                                                                                                                                                                                    MD5:06360153C9E69980323F30794FB9A468
                                                                                                                                                                                                                    SHA1:CFC5ED28A04C2F3800C4E69121A5639E3459F3AF
                                                                                                                                                                                                                    SHA-256:9417AAE14FBAF94BC059AA4DA8F50D5E8F204E89C3B508DC01F233E3A2374DEB
                                                                                                                                                                                                                    SHA-512:1FD02EA3DCEFEAB47A20ABB62E9812AA5B026168FCDC6D1C2CA5C4C9ACD414A44120A3F609780CE4FBE8053BDFCD7AD2CF3A77925C9C9BF7DD6BA9F831207F2E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1345.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE....z=.....tRNS.@..f...UIDATx..........Om.7................................................................7....a.,F....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 4344, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4344
                                                                                                                                                                                                                    Entropy (8bit):7.894583354187586
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:hyFwJ+geuoGqpC/Vt67fvTShGBZ/GccJK5wrev:hyFFMqo/VtWeG/eK57
                                                                                                                                                                                                                    MD5:537F36C1BB82812BFC902B252C206090
                                                                                                                                                                                                                    SHA1:A9A2E23D072DFEBFB3C785709892099B20494AC2
                                                                                                                                                                                                                    SHA-256:D59FFF3761202740D6B7312A78E8E3606904D9AC4F590B7F8449FF6C8BA2FD92
                                                                                                                                                                                                                    SHA-512:A73895A321DB11D84778452B67F619924378407882E862834B18E3341DD1E6C5E68F759F3A6BA5992BD2D4536E0C5B7CA5F40606937CE10E7E9B991C52EBAAB9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_125.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...........8........................CFF .......R....z9|.OS/2...4...*...`....cmap...`........O..head.......3...6...hhea...8.......$....hmtx...X...^...|<Y..maxp..............P.name.......#...C3.*!post........... ...6x..V{TSw.N..9E....BNW.>j.V.Z..S..:>...*oQ...LH.....^&!...B..%Oyi...Z...u....E.^......s.3s..+g...o.....g.Y..Xl6.......x.8>S..........d.|<.ld.....\....Y}..z...z.5..V...ee$.'....\....................R..).S3.R3bd..%~~......-....T.!gN.H.%J.b.d.1...C~.q....$.b...k..5..Z.b..X.Mc..Y[.....>6.b.....,+.'.i.iq..s.r.x.y.p)n....1..._...1....<.<.N...1...../o..(..3K..6..y..}88.......H ...-....G..b..V.E2..n.T....vv.~C.|.9.j..#\.....N.yVOb..N:P..\.].`2[."....I..s...Q.S[y.S..//.B.{......<...R0>..t..........z......3..u.8q...a9.R.R4..@K_.5`..a....=.....0......<H.|...!......~.. ...._..J.7.c.....#.-N.......U~..t%c...Oe..`N.*1;..fF.v...UJJY.o. ..=...j.ZcR...N....h............<.i~.Y.]K.U....N....fI.>..#.%........].Ji.s....W.=..O....$.8....... N..m.e....2i...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 4040, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4040
                                                                                                                                                                                                                    Entropy (8bit):7.860341989419641
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:RlewQQ0ba2YbktPmluWjJkCfhb5sFcUjr/Bez:RlewQQ0ba2Y8JWjNfhb+bcz
                                                                                                                                                                                                                    MD5:4D5F7850432F6399CA900A3B842E593C
                                                                                                                                                                                                                    SHA1:34BACD5151131E5BF1FD62EC7000E8DDF05C15B8
                                                                                                                                                                                                                    SHA-256:2479D96B7685DD269434C6917ABEF5425900E5B333CA70B17C2D00B7F9EAECEC
                                                                                                                                                                                                                    SHA-512:56777E0EB54A8E85638E44779C06AFD2F883FC89669E5E01FC2BBF2AEE9460763D3BAE56B00A37E711672B0338E42592EBAC239C1DF2F12518CE5E351093417B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_xg.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...........`........................CFF .............v..OS/2.......*...`....cmap.............u=.head.......3...6.>..hhea...........$.{..hmtx...$...c....e...maxp.............-P.name.......!...7Pa..post........... ...6x..ViX.....f.f..AH.L..X.A.....q....1,"......U[AE.....ZPT6.Ze.".....*..H....=.}...z...>y&..d.s..|.{..D.V"....^.:M...=1^.&}.!..U..J.[.(.t..........c.^...W.'..E-Y..."=-)q.*.p.j.7..Sj.J.N.Z.b...$...8...d.teX.*...x.re.N.T...({V.i....5.q$...KH...J.....HD....-r....E."..%.......lDS.E.$"o.Jd%.E3E+EM.hj#e.~.ZouC<^.K......V.v..G..o3,..4K.$.s6.6.6........e.5.;.._c_.`.v(..V.e.g!..Q...X.C.0.~ba..7n.p..iUcC....Nx#...!..*......fv..T.....I...%p.`...a...w..Zf.:.....N..O.....0....#`.b......8]}...z..@_..0....Mr...s..f.L.=m4...A....=.Co...c#.G.p.I..2p..6..6W..O.`(.v.......8YJ..3-w.`.p..8H5..r8pe..8..cK...D.r.s..GR.#..BVx.D.I....%U..V..*...FJ.....l..3....#%G..w......3.......-a-.c.........|.....H.7.Cl._6.m..V.].i...<A..........a ...`..?..5tY.....?
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (30449)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):62919
                                                                                                                                                                                                                    Entropy (8bit):4.898377420343251
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:YwEP4o4L3cRYb5NpYoEaKUDH2LaDhOCm7qY:oRYdNpYoEaKUDH2LfCmv
                                                                                                                                                                                                                    MD5:3E06C135555E2609BE79D01E3D21543E
                                                                                                                                                                                                                    SHA1:7CD9BFBC763BAB08053773FC1B3592C80A782ACF
                                                                                                                                                                                                                    SHA-256:6C7AF30E488A0F723B5423A2BCA50DF08307301FCDCD18C73B00653072C43422
                                                                                                                                                                                                                    SHA-512:73BBF627FEC07579F6F87FFED75077E1450B2839BF1E34B4D4730FA5908032B4212949C63371AEA4A25CD5DF3FC5ABBC5EE64F969B59D187D1968EF16D1FDAD1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html style="width: 100%; height: 100%;">.. <head>. v2.1.0 -->. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta charset="utf-8" />. <title></title>. <style type="text/css">. /* Layout Styles */. .page {. display: block;. position: relative;. overflow: hidden;. background-color: white;. }.. .page[data-visible="true"].page[data-state="unloaded"]:after,. .page[data-visible="true"].page[data-state="loading"]:after,. .page[data-visible="true"].page[data-state="hidden"]:after {. position: absolute;. top: 50%;. left: 50%;. margin: -12px 0 0 -12px;. border: 4px solid #bbb;. border-top: 4px solid #3c9fe1;. border-radius: 50%;. width: 20px;. height: 20px;. animation: spin 1s linear infinite;. content: "";.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 1604, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1604
                                                                                                                                                                                                                    Entropy (8bit):7.56228762020847
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:oIIT5W3O5dRIoHVc8bHRBZolR7YkUgvXlrkXTLGWSFD34faZJjD6:ovtv39VccHR8lIg/xkjehcwF6
                                                                                                                                                                                                                    MD5:0FEE54D263F290CD04FE04C563639B44
                                                                                                                                                                                                                    SHA1:2BC9B80A58542E0AAD5CE8169C04E3BFB19E9CD0
                                                                                                                                                                                                                    SHA-256:9FD19CA15D54CEF42FCCA875B57BF07ECD20331F418FAA8E512C1006DC8040D7
                                                                                                                                                                                                                    SHA-512:698CF2E8A71E5B9072E8BE85AC52812C22E72BD1081889155805379060F373F67ABCB1BB86530F74C3A8EBF2C4C820E2CF88ECB9B7783C05ABF44F5EF4343FFC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-CondensedBold_xa.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...D.......@........................CFF ...........R.-3LOS/2.......*...`....cmap.......n.....g."head.......3...6.6..hhea...........$....hmtx.......!...(....maxp..............P.name.......-....S...post...0....... ...6x.}.[H.Q.....:...2{&.....v.07....,pgwG.Zwt..R![ (m....i.]..4a%...z.B...P/.t...l.Y........;...QH..(.J-.z....@r.E.[.o....z!.fR.(e..`....).Ak..%?...(..(..z......Q}........e..a.....\.o..".....5n\.Ir.$....q..K.?.q...e.:...;.X..X.P..h..Y..5.|.KU...;l..K..R.,T9l..%z.|..S.....k;.(..$...*.P1B.1(A... ..D'P.}...&....6..F(..BI,.P...,eeC........}&....A.q..w@)W ....q.Glf.v........V.r......$.$.......#3.B&b.27kNJ.{.o.p......xX.#G......{;.f....i]_.....:....Y..9.g.Zl..fe...9p...H..d-...-%....W.:f.y...{7...+.b..A../2./....Q.Lk....~H.A.K...W.=.O...Z:....MeY&..$..y.WW..+......K...=.<L.6...@..ml...ut.].9.....PF.S.j...%...G..&.q.......!Ua.z.-*...ne.1.ZH~...9xA...L..g......A..n.E.B...FBZ.k.{....#M.$..gA=...u...MC..C<..._......AC.i..l^.O...pU..x.c`
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 2320, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2320
                                                                                                                                                                                                                    Entropy (8bit):7.455044301706921
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:aRxBGJGJGQfan3njDTHfai4KG8kK5vrez5fXZsDlSJF:aJC3nzfaSL56z7shUF
                                                                                                                                                                                                                    MD5:1B511CA00E0335D8A9FB45A6BD2CAD36
                                                                                                                                                                                                                    SHA1:6FBCC0371735B37D28794FC9CF6D5783A35691BC
                                                                                                                                                                                                                    SHA-256:1D4AB34625F1F9DC3A5860A89A6A0FF58438FB03A26F5D0CA5AE2B76839324DF
                                                                                                                                                                                                                    SHA-512:5CCD0E0611109DDA8BCEFDC2869AE9AAE8D6E84388D04E3645D40591C560FC4E9247B8D32E6E7D2193DC126B15EA294F87B00F34C5B1092F5B026406F464F376
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_8c.woff
                                                                                                                                                                                                                    Preview:wOFF........................................OS/2...0...9...`P.JAcmap...l...u.......kcvt ............![0:fpgm...........P..].glyf.......x...0..cChead.......6...6J..hhea...D.......$.T..hmtx...d...(...(....loca.......#...,....maxp....... ... .2.Lname...........M1(?.post...\....... ....prep...h.......X*t..x.c`f..8.....H.........H............Pf........'..00.........x.c```f.`..F.....X5.,..@Z.A.(...`.`.`.............@Y......../.............#.<L@k.....#.vt=...L...e``..8..0w...{.6...................^._.E...@..... .....w./.....y.....{...........}.1.4.......j...../.(.@....._.....r.K.d...H...Z.8.3...T...V...............t.G.......7.V.{...I...(.a...-x.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.E.;l.V...W.DQ...Gb[fL).#.|...H9..I.c#..H\...xJ.h......R....I;.].t.` Y....n]:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 198x159, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14416
                                                                                                                                                                                                                    Entropy (8bit):7.965985770470387
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:5Kf6QL0n1429dKfp9EuzFk0JMtFHWLGd992fl:5Kf6D1/Kfp9EgvQHWLG7Q
                                                                                                                                                                                                                    MD5:C93D165E8C038F740E784E7210BB92D2
                                                                                                                                                                                                                    SHA1:0255773FC72A47FDD716313CE22E25D638DDABDC
                                                                                                                                                                                                                    SHA-256:023A1CB3E8FD1D31331F0D3CAE62B68CA9FC04C30C83AD4E566F44AB00B9AF39
                                                                                                                                                                                                                    SHA-512:A5EFE40D5E686DC8D93A2CF3CC9121A8A36EB6A53D668879A83984E75DCF62B4F2F324E3BD62BB5CB19C6170820862B3A9789FAEDD27A4306588D77FB4D15B4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\.W.'.....D..V`.ZN..&...z..;.!q.h...P\.....2..0.Zw q.TKv"#"..E"P....}*.!t>..FPw....;..O,S.XO*....+..,B....G..p...4\c..ZW..O.(..z..4."....^A.R2.*...H.@X.h.]..Z."&Jb!t.......#aAJC.E..r.......*GQAJv.c 4..do.;.....E.a..jw...E..!..a..jW....Qq.x.R..8F......;.,.t;a........^q.X..4.M.@..U.7.@..V...N8.2kB2...gb'O.2.H.Z.K u..D2.^i....Z..{Ph.0.{R+........1...+..(G..W3[.....`............
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 510 x 645, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):427
                                                                                                                                                                                                                    Entropy (8bit):1.714318345274046
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkbl9g0l4KI/Y+sR3Qhl+AidBUE9FQF6l/djlk8Dlbp:6v/lhPkbOKIwFghsAifPFQgpl7p
                                                                                                                                                                                                                    MD5:C1AC65FE42AE27C55C6DE75BDD4E8C56
                                                                                                                                                                                                                    SHA1:BC531555DDC2556B75733D273676FFCA98710DE5
                                                                                                                                                                                                                    SHA-256:822B320A7896743585D0E3370CA1FFD1A00659A7A5A3DC24231CF00C3F0A5EC3
                                                                                                                                                                                                                    SHA-512:65B8C50F0B0605A8C35264C64CA80C3716AA04EA52D7DF500D3648583BA90B965808CE2CE38F5C8AAF6A83580B3B0E2EDC8409F7973DE4EAC645F541B5DCD1BF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/123.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............{.....PLTE....z=.....tRNS.@..f...VIDATx...1......Om..................................................................................................................................................................................................................................................................................................................................8.....Nm(.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 449x174, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):26068
                                                                                                                                                                                                                    Entropy (8bit):7.970711977935003
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:IT/bz0xcXZLS6lDglNVsjDVVIeAI+TD9OAMq1aWrEV5ZWh/MCrIUf0NUVC7WxZr/:ITUCLS6lQsjDVVIeYNqlRYUU8wCt7C
                                                                                                                                                                                                                    MD5:3555082B6B936D2C6E7B9664D0AA0BB4
                                                                                                                                                                                                                    SHA1:2D64B3494AE06066D8458E19FCB9DDE76744195A
                                                                                                                                                                                                                    SHA-256:AEA40E379556FC2B30ADF6072A9668C89049B1F888641EE0E6D295E0CD2B188A
                                                                                                                                                                                                                    SHA-512:738A68BEAADB02688059A75C079B1C10576579F08A0FDB1764FA2585E2A0831E6C35839AA64947CC2B886A4F526A4AFBCEA50C3749BF0A1A65D06C4B4B4E0EE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(........[h%...ZX.11..#....+".Rq..z=..D...'.m.f..h............].Y.w..V..D..:...t.B.?,....vc../g..3...;^.....=E...P.1.6....Dc.0..0..(.p..)fX.K..w.m.|5.,...=..R.E.F..v.....kX.g.rR...m{.X..4............. ..s...#...\]j...n.....,.6py.M.).x.P.@<.8.A...SQKb'^...&.........?......+#..Q.a..:.R.A=.:%.b.Y;y...R../..Z.L.[L..+......j.U{..G.f..w.K.,f...|..;..q.w.........2D.\
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):66205
                                                                                                                                                                                                                    Entropy (8bit):7.95940346218579
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:U/Us0oYUdthvjn6sVnsbP2uqkgPzNRKE/QkGWZNSAsVRraCsXeBT6aJzPbyA9vhK:U/Um7hvObjqpP/vNShzt2gmEzwNbfSLE
                                                                                                                                                                                                                    MD5:64C1770A74BE406B3BDE999446F108BC
                                                                                                                                                                                                                    SHA1:8392ED7DCCE9620324598B0B1A1AC0B3B93ACDCB
                                                                                                                                                                                                                    SHA-256:DA4CFC223C99BEA38A7A98B900E4F805419862F54391257056EB5A67F2741399
                                                                                                                                                                                                                    SHA-512:3C7790C008CEBEBF903EEA53AF08FB65C0F3FCB5A64DCC05683AB6D916396F5A98A466D0A1412399776B08B75221EABD886D99CC95BAE070886BD8B535A9B4D8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(....?R..e.O...I?.-Q...@..@....P..w.........lO./@.<..@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@........I._...e..#M033....$..W...j...*..|H..y.SJ...LWhb..........rt.{*.>...."P.=...s.C...(.......%.......J.....(......(......(......(......(......(......(......(......(......(......(......(......(......(...._.....#{(....=..4I*....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):352565
                                                                                                                                                                                                                    Entropy (8bit):5.6090422045993265
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:i4crRo3k4aNSGBvi8ECFqXk9nF+QFBBNy2Uzd:rcr2krNfBKyWh
                                                                                                                                                                                                                    MD5:6E46AC3538DEF152378529CD2E2113F5
                                                                                                                                                                                                                    SHA1:B5B77E2AC2238C23EC8F0CB1D87D219ACB9AE9DD
                                                                                                                                                                                                                    SHA-256:A5D22E3A5C135B72480B94B1D1991AD9330C31949C838D39DF77C8AED4EB71DC
                                                                                                                                                                                                                    SHA-512:9F7E6AF9628B5607E0C4E7B188D49C5A004DFC8E5E949D08F9C1FB3408E7B02160E0C61063786D8A9739F278B03ACFF6859250D59B199CD6C15AB2E5A379882E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-E0SZFBDQ7G&cx=c&_slc=1
                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":10},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":12},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeVal
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):110838
                                                                                                                                                                                                                    Entropy (8bit):7.917008222001717
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:rTAZdoggezIAbZ6u9DkJaEtRWk8SgynJd:rK2YrZ6Sq7WLSgynJd
                                                                                                                                                                                                                    MD5:A88A9D3145A73327C78AD380F93592AE
                                                                                                                                                                                                                    SHA1:48F963703AB34092FD17AE351C2B7A1982E9935D
                                                                                                                                                                                                                    SHA-256:9B79FD879355F7AD9DB9E3D560C29A96BEC8A429AFFADF28E7221F3DFFD63EE0
                                                                                                                                                                                                                    SHA-512:76A91437CB585D0756FB4B77AF50457C982F9F7223DCCF1630F4CB563F6FC81148E6CB0371BFBC6E1C548518E0F2F3AC841854224D1D8CB0C23EF4DF22E5381C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F..>...|..:..G.e...3........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.S....]=.O..........ux.....b......z..>.....m.Qw.X(..Ebv.pUq..B....Es.........{.....h..../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 436 x 147, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):169
                                                                                                                                                                                                                    Entropy (8bit):3.4605468508155295
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRlPlc/Z/Y+sR3Qhl/aqZvFPqybPBlllsg1p:6v/lhPkRc/ZwFghUINPqybPTl2up
                                                                                                                                                                                                                    MD5:92A0C0FB4AFEA177F022A7CC5C420E24
                                                                                                                                                                                                                    SHA1:C8AED0D7BC41FD319B375892118A79C266C252E6
                                                                                                                                                                                                                    SHA-256:7689D46B30FB740CC6B6239F1BEE292F666A7DD395E6FB99FCEEF771B7634529
                                                                                                                                                                                                                    SHA-512:2919A8005F6D3ABB93359EB92C517DF9B7F5E823A57FD3AEE09EF3A710A603AF865E0B288D1514D37556B43CDC9062BC1D9BC6BC09A19FB7D52F2A5AC089B58E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............4.N....PLTE....z=.....tRNS.@..f...TIDATx......... ..nH@..............................................................\.....Ws.~....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):835
                                                                                                                                                                                                                    Entropy (8bit):5.618391187968616
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TMHdtDEIMOE4Bh1v7/KYfJRI9POHSePb7Dm+XOYjIriPVtw+iLV44suVvN4Kusa:2dtwxS57LhSIyeP/D9r0EVtwsLOvNosa
                                                                                                                                                                                                                    MD5:37885CCAAE64F1996164243F81B9D722
                                                                                                                                                                                                                    SHA1:DF47AE9CFD5C70EA73E0D985B0FF22306345A9DC
                                                                                                                                                                                                                    SHA-256:1A656157121698647429DE5401F224085D753D42DE25F84A76941EB20868A840
                                                                                                                                                                                                                    SHA-512:181774862230AAAD8B7F28ECD87A1941EFC57B2CCBEBD7F1B8C4178431EDD103E36C8C9B07F1C7D41432991919107F9B40C0F65E861319FAE2BC6A399519BC24
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/11.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_11"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_11{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_11{.fill: #A12621;.}..g2_11{.fill: #EDE1CE;.}. </style>.</defs>.<path d="M33.9 64.8H967.1" class="g0_11"/>.<image clip-path="url(#c0_11)" preserveAspectRatio="none" x="0" y="665" width="495" height="630" xlink:href="img/1.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3Z" class="g1_11"/>.<path d="M33.9 307.2H481.4V92.4H33.9V307.2Z" class="g2_11"/>.</svg>
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10170
                                                                                                                                                                                                                    Entropy (8bit):5.349244610014995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:i7KGd5BlHFjBsjyLL6DBooM8HNojUxsOXK4u:ijd57H1BZLL6TxNojUx84u
                                                                                                                                                                                                                    MD5:93ACB8DADD5728AAEA660A86D2A6F3C7
                                                                                                                                                                                                                    SHA1:0DA00672F0D100F7A9A54F80C9087FD905C67BD3
                                                                                                                                                                                                                    SHA-256:DD45D92EC430438E209C5078F2E7A168018E8E280C2B55EB19F07825C43F9C43
                                                                                                                                                                                                                    SHA-512:3199EF4FB798DAF72D315C8F13C528FD97B34CA9A2C5CC368435586D1AEA9B6D8A8EC5F5F9283D48F101C27664C8189C57AAFDF519394BA1F4CE56C3773E3FE8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p11" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_11{left:34px;bottom:920px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t2_11{left:34px;bottom:890px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t3_11{left:34px;bottom:860px;letter-spacing:-0.22px;word-spacing:0.19px;}.#t4_11{left:34px;bottom:830px;letter-spacing:-0.04px;word-spacing:0.01px;}.#t5_1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 510 x 645, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):427
                                                                                                                                                                                                                    Entropy (8bit):1.714318345274046
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkbl9g0l4KI/Y+sR3Qhl+AidBUE9FQF6l/djlk8Dlbp:6v/lhPkbOKIwFghsAifPFQgpl7p
                                                                                                                                                                                                                    MD5:C1AC65FE42AE27C55C6DE75BDD4E8C56
                                                                                                                                                                                                                    SHA1:BC531555DDC2556B75733D273676FFCA98710DE5
                                                                                                                                                                                                                    SHA-256:822B320A7896743585D0E3370CA1FFD1A00659A7A5A3DC24231CF00C3F0A5EC3
                                                                                                                                                                                                                    SHA-512:65B8C50F0B0605A8C35264C64CA80C3716AA04EA52D7DF500D3648583BA90B965808CE2CE38F5C8AAF6A83580B3B0E2EDC8409F7973DE4EAC645F541B5DCD1BF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............{.....PLTE....z=.....tRNS.@..f...VIDATx...1......Om..................................................................................................................................................................................................................................................................................................................................8.....Nm(.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1202
                                                                                                                                                                                                                    Entropy (8bit):5.61220849310418
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dtwxS57LTSIyxPpetDS9rMebEVmbxC+TTqExwLLOOCG:cy0lWICPADSSKBCR
                                                                                                                                                                                                                    MD5:F1705CEFE311018D0CD515DFB7E22E11
                                                                                                                                                                                                                    SHA1:873AE489A1620BA295727FAC5B669691080FA223
                                                                                                                                                                                                                    SHA-256:A2634AF46E4CE4E2196711089A1B60CA6078DC4133ABFD8559BFF558279C2A1D
                                                                                                                                                                                                                    SHA-512:9BD72E33ED294827C0D2570167E03D64A0A1A9E6C0D99BA0E1A16784F12FCE6C1AB33FA743BD034D730A16FE74F3A39B7F2644E0B0D545435B67EA453FEAFF25
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/10.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_10"><path d="M519.2 248.7V101.3H967.6V248.7Z"/></clipPath>.<clipPath id="c1_10"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_10{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_10{.fill: #E7E8E8;.}..g2_10{.fill: #D9D7E0;.}..g3_10{.fill: #A12621;.}..g4_10{.fill: #EDE1CE;.}. </style>.</defs>.<path d="M33.9 64.8H967.1" class="g0_10"/>.<path d="M519.6 248.2H967.1V101.8H519.6V248.2Z" class="g1_10"/>.<image clip-path="url(#c0_10)" preserveAspectRatio="none" x="520" y="101" width="447" height="148" xlink:href="img/1.jpg"/>.<path d="M0 1295.4H494.6v-630H0v630Z" class="g2_10"/>.<image clip-path="url(#c1_10)" preserveAspect
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 234 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):392
                                                                                                                                                                                                                    Entropy (8bit):5.278809198035614
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:6v/7WD1sUII+jxdQDKdXWfkf7mtoC1AB9:hDv1+l4KIfkfTCA9
                                                                                                                                                                                                                    MD5:B5F573F1BBE255D7AE67BB3834E7E179
                                                                                                                                                                                                                    SHA1:778E2FB228B62867B3DAABD5210517551C799725
                                                                                                                                                                                                                    SHA-256:95FE21AD7EDEABEDA395B93E740BA8E2D06FB99C7F3DC06E22F08B24FB6081C7
                                                                                                                                                                                                                    SHA-512:D7B7ABB650B4DBC61F071E2741D1261E2ADC50F3EF8ECCA23F660551266699891747D9C99EA5039613F4C9B85F5C8EB4B4AB1EAC56F234B0870EB66C648F1B46
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/shade/2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......x.......4...]PLTE.............................................................................................bT......tRNS.......................................IDATx......0.....czg.1.z^!.!m...#..Q..ILc..X.2V.:6...0zUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...Z.qh.q.s\....7.x.+...|....A.r......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 494x629, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):79342
                                                                                                                                                                                                                    Entropy (8bit):7.895504478163627
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:SGZ/u/zNkIelmeXaMICtki11X6NNOfzISvujreHX7EEtw:RZiRkae7Ik3mNozIl+HX7EEtw
                                                                                                                                                                                                                    MD5:058058B7E86775B9D6D03B6E1F87C82D
                                                                                                                                                                                                                    SHA1:28BC9B5D59BEA85DDBD3040279FBCD21AFDB05E2
                                                                                                                                                                                                                    SHA-256:6F14FB209B71570EE211E77543832AF2570EE3D51B2407B237B8D17DEEF955CD
                                                                                                                                                                                                                    SHA-512:1041A0A5D45AD040D475E91507D80FFF23839C6F639E4716268A3B154F2DB7731F3CB3DF38E06E364B54ABA6349FD766E32665DDB835850F45A3142AE817A4CD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................u.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 2036, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2036
                                                                                                                                                                                                                    Entropy (8bit):7.662435667037013
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:rNKNMfoj0O5V+vn9MgtFU2H81FZnNmHtWXE6:BNojh5VsnXZcHZnStWX7
                                                                                                                                                                                                                    MD5:FC8379F9DC475F47433634310819F65B
                                                                                                                                                                                                                    SHA1:C0750314353D9C2D8E46CC5CEFE23FF5ADB014B3
                                                                                                                                                                                                                    SHA-256:3361C74875BB035AD1CCFFFDD3505DB6D40BA3DE66DBAAC6E5341BF83DC1367F
                                                                                                                                                                                                                    SHA-512:DB60E55BD49F63DCFAD301D03E397A2DA969E3BB6BC4FE59669A10170B4AC8961284B229F2D49325DEC10C82224BE17B9BDCC6F2FC985FD60F7B2D36C96FCDCC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/BebasNeueBold_123.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO....................................CFF .......[....h..bOS/2...<...*...`..."cmap...h.......R=.V'head.......3...6.v..hhea...P... ...$....hmtx...p...B...`....maxp..............P.name.......!...7....post........... ...6x...mL[U...=.M'.(..S.m.(c38.n.q..a....!..@]...vm)S3...D..9.Z6..Pys.e..e...l~0...,...pJ..2P>.,&..n..s......S.q.1..Qjo.....{ig{kS..'..Q.f.U.y.l.{e....t..(.....V.e!.0.Un...w..v.5.m)0m.P....7Y..m-.6S...aw.|.BSI{.)u.mr..v...Z..-B...Z.P:B.2h.BO ..B...#............g.B.=L.#.......L...a.._.6|.G.L..-aw.cl..."..<.y..P.pU.*.....`v..r..7a...px"....N.............R;~"x.N...?i<+FC....TI.@p}5..../x.z......J."^...*..MB.....`.(.c.z..3.`.....?.......#.7...xB.I$D..j.Tf..\AU.gA)U..e..pG...2.....|9..[.I$Z.~.R....-.*.ThH]..:-..E%.y3.Tb...W.zA"..f_..m.g...R.Bq..<....g.?k.Hn...m.2o.......i....<..6.53.6$.Fp.!y....px..J4w.H..J@.&..S..8?.<C.d0.9.eU:f..P..TWI8Ej.y!...1G4...Y.L...7o. d.-..}...].c...#H-.35Z=4..Z.z...3.w....................E@;bDP.H.r4.0V......).`T.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):30
                                                                                                                                                                                                                    Entropy (8bit):3.8947396630551765
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YIzLqTR:YI/Q
                                                                                                                                                                                                                    MD5:84D0920B995ADA1A80E9F71BB5B952C1
                                                                                                                                                                                                                    SHA1:2D8A07A63A355782E7470A4AEF0D911F79593515
                                                                                                                                                                                                                    SHA-256:EF234611AD2ABE55AD981ACE345148F058A4920A74CF8170A28C2B3A501B5387
                                                                                                                                                                                                                    SHA-512:5650FDE1E27FA4B6DA2E4ABF49215051F39C6E12DBE30EF58E7A120568B0C640C6548EB80E9DEAC227401C8ACE8F96F1FA8C8C0AB2E7E58F7571F585B8D549E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{"message":"No data received"}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 481 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):126
                                                                                                                                                                                                                    Entropy (8bit):4.288216431660023
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkElTlClEh/Y+sR3Qhl/ErFSzqjLGxkup:6v/lhPkMHwFghCpSGKkup
                                                                                                                                                                                                                    MD5:628153018D7B6AE93D77935D6B31DDFA
                                                                                                                                                                                                                    SHA1:EC3A2B451D7D371778F273F9244D9B5F9B947B7F
                                                                                                                                                                                                                    SHA-256:F235E4EE8DD64E138B28F3FBF6FAAC42B542C34CEB63931EF371AE7FE2D6C0DD
                                                                                                                                                                                                                    SHA-512:E91F441B9D46AF8E8748F947889B9BBD57294EBF5A9BF755E4C213F22916425AAE086ADD1F410407D812445DB0BF4781146F20EC5219BEFC791C44A58FA0EFDC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1303.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......'......R.!....PLTE....z=.....tRNS.@..f...)IDATx..........Om.......................In...S......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 498 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):415
                                                                                                                                                                                                                    Entropy (8bit):1.7042635587973904
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkXl9Am/Zl/my/Y+sR3Qhl+0idBrFSvR/ltKlVp:6v/lhPkXImRl/mywFghs0ifpSR+p
                                                                                                                                                                                                                    MD5:81B5E004B9528ECDE852E55A2DEA4C5B
                                                                                                                                                                                                                    SHA1:953BA32B7D7CF901491E63250A98C0DF31BD299D
                                                                                                                                                                                                                    SHA-256:E464A54EC7CA6B23B60EAAD7DFD2059E30F3837D9DE96B9636EB25F5D40A13CC
                                                                                                                                                                                                                    SHA-512:D29C84C6E405FF27EB470905473300FBFF6B60C4D2DF8C3158D608EF288AE66DF636D4F134075F6F95FD1E6B99680B093B7EA7EFDF92CD744422E4786AC176FF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......}......A.r....PLTE....z=.....tRNS.@..f...JIDATx..........O.f......................................................................................................................................................................................................................................................................................................................n......lV....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 440 x 122, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):160
                                                                                                                                                                                                                    Entropy (8bit):3.6845892603744272
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkdllXiOTcy/Y+sR3Qhl/mxfUE9FQEul/ltqZOsup:6v/lhPkd/S8cywFgh0PFQEqKZOjp
                                                                                                                                                                                                                    MD5:DD1F1CB951792519EE6F44550E97CB5B
                                                                                                                                                                                                                    SHA1:78B7D8E06B4D09B28EA029820FA09DD55BC36DF9
                                                                                                                                                                                                                    SHA-256:CE5145B7527AC6B40E7BDECDB6D7EC55572A0C09AC3D381C841DCB4BFF5F2DA2
                                                                                                                                                                                                                    SHA-512:3DE8909B0284D173293953199291D2C56AADEEFCE2A594A78D1AA5FBDE51691CF34DCBE1E024EC061C775752FF7120E3DB77980FF0BE3511A35E184EDD04DD91
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......z......C......PLTE....z=.....tRNS.@..f...KIDATx...1......Om.......................................................^..*.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 7720, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7720
                                                                                                                                                                                                                    Entropy (8bit):7.945468438030395
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:tFTkBx2pmEUFQdyEIbxqTv1i7G4PxPuiL6j64ELs:Tpmfa/rTvY7GkGg6j641
                                                                                                                                                                                                                    MD5:17A7257CD298001DA8A475A578B6CD19
                                                                                                                                                                                                                    SHA1:90395165E55CB040921F2F49F5C84566E6D30E8F
                                                                                                                                                                                                                    SHA-256:8F391EFAF0B305AC2C80C843640B9314DF2D44F6B628DE309648146F5D21D2A1
                                                                                                                                                                                                                    SHA-512:8B7B6B4593F759C36C4A62B9BE231482951E6E3B1825E5D4D4BEAD5C414810FFC4D55F8ABEFE97D10C202677F0497ACBDBEE24558AEEDA9A58051A93B8D636F4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_g4.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...(......&@........................CFF .........../?...OS/2.......*...`....cmap...........:....head.......3...6...hhea...$.......$...3hmtx...D.........L..maxp.............GP.name...........7.|mIpost........... ...6x..yyX...wbHf...1.f<...]pk....}CA.Y.e.../I..k....!.,.wD..T.X..m.Uk......p.....9...~............w?.:...p.\..>..>3w...y..pr..x.f(.cf.....z<......4..M.)c'sFq.R.._....7w..G.?..t.93...,V..uv....(q.....s.7..7.....,..U^^.;...-v......wG0Xx.Z.....8..} ....$._qs8\....q..L|.3m<g.....Ym...p|9........p..9.8|N.w1wh..QN..F.F...;.{m..D........4`K.<......;y.MGo...3e.......8n..B.a....{&.M83..X4....D.$.I.........W...n...3..-s;.Fr.y.:D.L.x.)YS..-J....&U3].~U.W._..A.......w.3....7D...G.............D1gb...2u.:J...=S=).^....q.6...K:..}..|..MOs.6.X`.Y..m.`..x..,..~..5...3........|V..vOZj....2......a......7`..J.l..6..:..q.....,mC.p.......{.H.f..L.....7.`.xh,d.?o"~...V.g..G..Y#... ..~.s....^X.......T........;...^Mm]...B...'h..%.`5.U...{.#<.<....Xs..PWT.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16529
                                                                                                                                                                                                                    Entropy (8bit):5.370947687364691
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:y7JaqcgSdPFpFQVtgFMZ925106WGwSAjHA7Uz42ALXIgxQRl:y+gSPpwtgFS92519bACh2ALGRl
                                                                                                                                                                                                                    MD5:C19E52F1F3D556E90643BD6A87E53E70
                                                                                                                                                                                                                    SHA1:37F637B079BB75C6A214909FC71C5EB7DEAB97A8
                                                                                                                                                                                                                    SHA-256:0D10E9EE375700BCEFE16155BF5472015AC858FC394E2448418DF40C49429E89
                                                                                                                                                                                                                    SHA-512:6E01B97216B0C7A4979AE1BDF280104F266D26F6E763D67F4809A7735311F9836D203090686CE42E3260DA23DFC0F7FC0409C1FF7C3DB5BFC0D730C6B6FCA2AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/4.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p4" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 647px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_4{left:488.4px;bottom:38.6px;letter-spacing:-0.13px;word-spacing:0.01px;}.#t2_4{left:488.4px;bottom:85.3px;letter-spacing:-0.16px;word-spacing:0.04px;}.#t3_4{left:488.4px;bottom:226.5px;letter-spacing:-0.14px;}.#t4_4{left:30px;bottom:509px;letter-spacing:-0.25px;word-spacing:0.04px;}.#t5_4{left:30px;bo
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 3676, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3676
                                                                                                                                                                                                                    Entropy (8bit):7.77752886097777
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Zd89lWSQ39P6R1GsM+s9Xh0WWLxplveZyJ:ZdMLQtBsM+s9x0BegJ
                                                                                                                                                                                                                    MD5:0877C13C3562D92BEFB31A71DF9E2A4F
                                                                                                                                                                                                                    SHA1:25A3AB302393EF6404F6CC63FCEFFD7ACABE4EC1
                                                                                                                                                                                                                    SHA-256:1549505F5A120766EC03EFFC9EFCC07DDDE5A31C20117A53479B9F3E92F09AE1
                                                                                                                                                                                                                    SHA-512:249773E6D8BC0111DE37E4B684CFBF9B912FB37072D8D861668CE7F1CCCD282F6195B7B39ACC9321201B8E2BF1A926A1E3317C2CCF165AD960FFE26320F51955
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-Bold_g3.woff
                                                                                                                                                                                                                    Preview:wOFF.......\................................OS/2...0...*...`....cmap...\...........cvt ...d............fpgm...h............glyf...l.......t.GS.head...`...6...6.z..hhea....... ...$....hmtx............[...loca...L...R...RC.?.maxp........... .4..name...........;..Y.post...H....... ....prep...T........h...x.c`f``....$......iF8`...@.......p.S...k.Y..x..J.A...M..i.c..q.&.H. A..B.S.....,DD.U..|......Heia#....Kg.s.f.{g. M.U<Y.Oe..,s|ha._Q^.O.m......s.9.\r..w...j....K{..g..J..D+|.......&./.g{.}.......}1dS]"..............<kd..M]..T).L......]......K,.q$Ou.z.h6.).\%.l...7..u@.]..lP.j.U..Do..+.{..~...^.........x.mVil...&?.k.(."u..$J....%Y.e.Q|(.o..a;....5...v...$...F[..ZtX.t...E.......`.......s(..~...%...[$A.z..y...p,.a....,...*...0...$...b....7./......S....>w...+Xb......,.a...R.mY.".fB..N+J*..X..$mv;..g{|...b.1.|.'..Zc.h.j......O^...&....>.<.?>P.<.H...).a8&.h..:!N.*SDw..PHI...x..3........3.L8..h..`..4..FD*.i....J1........!2.fk..l,.....=>...~..=.-....N(.... +E]F&d.#..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 490 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):119
                                                                                                                                                                                                                    Entropy (8bit):4.494867788865249
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkPlmllhl/CI/Y+sR3Qhl/gqZrFSzrm//5dKp:6v/lhPkPMlIIwFghWIpS2TKp
                                                                                                                                                                                                                    MD5:6369879B40C632077F37609D037233D7
                                                                                                                                                                                                                    SHA1:2712C9F4221C2AF1527DC540CDBF4C7E29D727BD
                                                                                                                                                                                                                    SHA-256:82012C8E69D7F2293F871265FCB694A234EB16CF5891FA74FAEFCB231904B1ED
                                                                                                                                                                                                                    SHA-512:E721D78FF2D61017221553AECAD9ADA85FB0840BFE349955741114994D9B9DCA1ECDDEBB5A1F9C0D66C025B14C2995B608B641DB3F50AC3ABF2A8E5F69042EE0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1309.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............N.....PLTE....z=.....tRNS.@..f..."IDATx..........Om.7............x2.....)#.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1005 x 58, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                    Entropy (8bit):3.576364731039868
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPm+mlvt+l7/Y+sR3Qhl/xIMlmfwk/tzJl7tsg1p:6v/lhPm+m1U7wFghXIkLsllJjp
                                                                                                                                                                                                                    MD5:C50BF35730579F994E2452A1F6F14FB3
                                                                                                                                                                                                                    SHA1:A40502446F7932BC065332E20B1A37E8843FB0B3
                                                                                                                                                                                                                    SHA-256:7143AF4CE696E66AB510538022DCD405D02243F0603EE9F34087BC36960DBE8F
                                                                                                                                                                                                                    SHA-512:3C798BA2CD2BD59DFA2F5226E2B7A1650E6C6CFB965CD90DDE89C5BFDA98B703A1FE20F423EE78A14FFC894E80A4F702165132E951B1348C627D66C66492D892
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1506.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......:......JH+....PLTE....z=.....tRNS.@..f...OIDATx..........S_..U.........................................................g....C.i.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x201, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):41587
                                                                                                                                                                                                                    Entropy (8bit):7.970529249937476
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:iFvTZkgpkeb80/U0WeyfrIRnSnjf+eqjp2zkqYNNY2MVMk2DCg:i1ZRd5vGSSy2zklNN2MLf
                                                                                                                                                                                                                    MD5:846901714B152AAA2D9D12615D4996DD
                                                                                                                                                                                                                    SHA1:5D743F2D6F9F58E13C37B6FF4F6B3EE87E5EC4A7
                                                                                                                                                                                                                    SHA-256:0F9CB4B4F22BE90F776503B555CF9CD89265B112E0121E6B2F8CF4689B8CFC70
                                                                                                                                                                                                                    SHA-512:123A42942C9965F6094B0DC1182305BB1B02E8359A801B4B274825E8929AB6D8CA6A9B576A95106C0D3E6E90727098B4A466A400410D6F961B76C5EC1079D5B3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..._|...h@x...v.hZ.<T.Z.z.p9..7.Yr<..m..E.....:.T.;...N..+...hI.....xQrl.....}....../w.8.L.S}Gb..D...P.Q2T.ZD...4D.i...E.r.l...Ke!i...R.q@..Z.....-...Z@..Z.1h..4-+.C....!4.i4...LBh&.....\,5..26"....,...E..sN.hc.)....-.I..+.Z..b'<S..+.U...N.b...4..q*.9...8.w%....f....u..m.|Vr;).\..\.l..Z.E."5.5L..R4.89Z.4.5.2g.ob.5..JXnd..<..mb3..........2.-.^....?A.].6....>X\....h..%
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 5212, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5212
                                                                                                                                                                                                                    Entropy (8bit):7.834849249209057
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:y79gfnz/Smmi5SwQbSLwJnmqy+rlWRaILY9zwfhGE4eRUka2SeGNAdkIWdg:y79gfnGDi5QScBmqjWPL+R1eR9S6mIWq
                                                                                                                                                                                                                    MD5:47F8CB4988D7856AE047B196A3B90E3A
                                                                                                                                                                                                                    SHA1:C8D78076B2D41AECCB1EEA95D5C73B861B9F067F
                                                                                                                                                                                                                    SHA-256:0CB216101A4B844053FD3F2C6C79FAF6CD2CC1E9BA10EB08CA16FF337D80A302
                                                                                                                                                                                                                    SHA-512:BC3A4225C3E4C81C37DA7EC545F2BBCE176F2AB6F61834A72F6233F873183BAEDAA023137231E21BB9486FC548A50D835206BBDB270E23131262E4BDB9BDF79C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_dj.woff
                                                                                                                                                                                                                    Preview:wOFF.......\................................OS/2...0...9...`P.Jhcmap...l...........=cvt ...L........-.+.fpgm...........P..].glyf...........^r...head.......6...6J..hhea...........$.Q..hmtx............A..gloca.......t......c.maxp....... ... .L.Qname...........M+(O.post........... ....prep...........d...fx.c`f..8.....H.........H.............f........'..00...7.....x.c```f.`..F .....X..X...i9................;..C C0C&C.C%C.......A....>`.D...".<.............w.................e..yR...J..@w.2(2.3H......$.$...d.b.f`b...nf`d.b..PFb32.....S..$v.N....n..y.)Y%~>QE..qi...3$...............&Il...........}...(...f.m...C.3...........>.!.....]...t...[.....+...z.....:.....9.....+.K.*.e.<.b...X.......r.d.....v.a...{.|...M.........1.t.......q.?.........}.+...Q._.tx.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 625, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                    Entropy (8bit):1.7676483568795942
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRll3vl6I/Y+sR3Qhl+QybZrFSzrm//A+4Olljp:6v/lhPkR/fl6IwFghsQyFpS2djp
                                                                                                                                                                                                                    MD5:F76C4FB6483FCDAF5D90D60CDC1F83EB
                                                                                                                                                                                                                    SHA1:9C9D4EA6A417FE096B5CDE418A7158615017388D
                                                                                                                                                                                                                    SHA-256:D1D9B9D7CEC142B10FB2C190836CAA077BE099059548C793A3D92416F07D137F
                                                                                                                                                                                                                    SHA-512:D0B71273FCEF2063D5197A0DCD4A07C16B7762071EF90E6E91E00CADBF6A98216D7B789F679BCD565D1C2A6C9D3771C57B670D8C1959D5D95E9559F8FB4E9365
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......q........N....PLTE....z=.....tRNS.@..f...FIDATx..........Om.7.................................................................................................................................................................................................................................................................................................................1.a...3.;....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x115, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9535
                                                                                                                                                                                                                    Entropy (8bit):7.938270645798855
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:I95sn/4vq1WD1gIUqZ4aB25Dp0GBcfsraxrWOpc0MtJqra:I9S/4vq9I3Z4HlLcfsraxr/pcXTqu
                                                                                                                                                                                                                    MD5:6D5CB680773BE7743F682CCCEA822111
                                                                                                                                                                                                                    SHA1:EE492A7CC099A31757D0FEC30A881F8F8EF3FA21
                                                                                                                                                                                                                    SHA-256:88BFE09A05D91462E69FEDAFA8415CF58AB69F92A0E5E86FC6ADB1DBC6AF0042
                                                                                                                                                                                                                    SHA-512:95634C90C0B9247BDC678DD0165654C84FC36AACF1280126955BA68C22A07D6BA03CFECD5725B2B01CC22A7EFA5609CEC86889FBBCE47B8B36CEAAB6248AA31B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................s.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..vn.q.{W>F.E..~r3....B..TM.M..I......N.i.......%..........7s.....c-.k.J....b.k.fm..<....l...l...........%H..0.G.+....H.a..S.1.....P...L.....i..s..E-.DB%.Q.j.b..}>DUd..%$T........u?Zi......!.h.E^(.EBi.......)....Sr.......(..".XB(..0.;...<6..<..W...@...3...fu`.s.UT...z.m.C.....CJ.!......D.....n).$Q.n..I.-.J..R1.*9.@..2...l..=......Hw....(..Po.f....=>..i........i.,D.@
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 2472, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2472
                                                                                                                                                                                                                    Entropy (8bit):7.7822777121146895
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:GUW/ZO7pR42Gaz41DIwZI288btMMbdqp++pG8YJSQaf7mqD6:GUWxOuazKDIwf3bt/xq0+88Slaf7mb
                                                                                                                                                                                                                    MD5:F108B01F7D25566EB421EF44ACF81DEB
                                                                                                                                                                                                                    SHA1:74A56AD52031B5358839DBC9B6E98A6853B217E0
                                                                                                                                                                                                                    SHA-256:8208B68F0C2ABD4DAE495583BAF9B49BD28963525B589A5EF778249F4504E016
                                                                                                                                                                                                                    SHA-512:2849B260563E49DFE3E16CD5E4757B6C6D3CB8146303AF4C5827FEB3040164665CF58BAD59E52B4441D0C72CBC1773C07D9CF544B4E0169D0F139E9582645491
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_do.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO....................................CFF .......'...".$y.OS/2.......*...`....cmap...4.......b8..4head.......3...6.X..hhea...........$.{..hmtx...8...9...\-...maxp...t..........P.name...|.........5post........... ...6x.eS.p......v..s.......&.S..F...4....r116.+\.#\Ir.....I.H.ll"...."..N....'u.."......H.!...b.}{.s...;R...~3o....{..1...0...}...%..M+.../...n..T.>......|..?..;.gZx..9.NL...ZA..9..S.Z=[}.9....j|jEs..W.R.5.....AO..{.....S.S.!.......;Y^..T.....ib..U.......\...%..@Ss.O]T.z....h<..=S..{........6.}.".l2.8...K.".I.YB.I.YJ.%%...I.. ..I2.N...G.!A.G.J.b.`.1...M.X3[..f.4..-..T..k.>..Yz^.......c............66....MZ.?.Z...C.n._`:.....9...q....X.]./Q...P.\%.'<8.t....z.3}.l..{.W?._".r.@&,.....}\........%..98.~..P7.......t...37...v.RO....:.....<m..NTE&#..U.x+.|I7...`|JYh....y0.....e..U...5.s..P...Z62.oJ.."........1......(...~.?...&[.0...`.*.<5R.M..C....$.i....xd.../{......o..p..b.)..`.6|2#..2.........E.....j.~.vi......?*8.fwA.g.......I.._...(..E.&.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):100451
                                                                                                                                                                                                                    Entropy (8bit):7.96487467369044
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:Ur7K5+rrjwQdBT/sfdv/CfXNNLJySp79T82vpz/8r4srkeEA9MlcE5Qr38mIbbmT:Z5+s4JX/Zp7e2vpj8n4A9b0a38LG6rQ9
                                                                                                                                                                                                                    MD5:32BA35D9EC471B11EC5A7E4BFB95A892
                                                                                                                                                                                                                    SHA1:4BF29C8A3ABB2BC93C45F2B000DEB182DA3CCDFB
                                                                                                                                                                                                                    SHA-256:DE0704179C48DF8A76FBE01FE07149D7583582B2C0CC641774FB1150CBA0DEC6
                                                                                                                                                                                                                    SHA-512:DADE87FFB73B8646F4D63375D01D20EA82C5E08CDCCC4600615A1A6AD4472356297A78FA123C3BD238C4337B0CB0CE885B3670E8DACA56E2535D0ADAE733A024
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/img/3.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......L..D+...tn.E.mRX..FG.v...8*..4c..`.O5...[.R.(h.p..9..9..b..L...Eh.8..3>.%.6..L......`...fa..\..g...Q..#,xq.....F).....s.]..lii....\.tu..+......M.L.8.....n+C;S..O.....c)......@..i.&...._.....s.>..2J2.Ev]3..kr....5.G..%........s... .~[f.q]6h......'.jH.T....j..?W..u..f...b...1E....qD.HV........4F..U .dc...t.<....54[~C5y...C..:H."}.y..+...ww;.Pq...aTQ.N.4..O...lDR..,&.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10755
                                                                                                                                                                                                                    Entropy (8bit):4.9971735473950245
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4GGGrAIHNxHV3ohrG7iGR9Xj0Hz1z0T6O2dTYG+hFx2BbCZ8kJsJ66PdRdXcHK9V:JHqjHg/nGT
                                                                                                                                                                                                                    MD5:76C8EE5F748E84D9C02A35D0BE890301
                                                                                                                                                                                                                    SHA1:223062860B42ECCCEEC49931FFC0E104BFD43051
                                                                                                                                                                                                                    SHA-256:E98752CE4987BCBB7834C40396C4F6AC756683667D0AC33224ABD03B596AC447
                                                                                                                                                                                                                    SHA-512:E833B92FDDAAB72BC9E86B78ACD377B39408013233D24B67756DBD4686B8C81CCBB6AA796AC5CE4ED782D3DF08F528A0F921EC0C6A43A2BFEB967233FC16034D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[0,1,497,646],"objref":"3336","action":{"type":"URI","uri":"https://intersec-ksa.ae.messefrankfurt.com/ksa/en.html"},"appearance":"1/annots/3336.png"},{"type":"Link","bounds":[541,488,163,16],"objref":"3337","action":{"type":"GoTo","page":14,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3337.png"},{"type":"Link","bounds":[542,510,213,13],"objref":"3338","action":{"type":"GoTo","page":26,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3338.png"},{"type":"Link","bounds":[544,528,220,15],"objref":"3339","action":{"type":"GoTo","page":30,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3339.png"},{"type":"Link","bounds":[543,548,110,14],"objref":"3340","action":{"type":"GoTo","page":22,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3340.png"},{"type":"Link","bounds":[542,567,181,15],"objref":"3341","action":{"type":"GoTo","page":10,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3341.png"},{"type":"Link","bounds":[506,608,495,40]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9976
                                                                                                                                                                                                                    Entropy (8bit):5.39464974902271
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:9ZKgl1wSKrJpB03NciOSBxpBM2XhaqEq2xQNS9AgTl7chzC12Kx1tS+1rmlO6DSn:97lGFlpQZOLI89AgTZcc12KzI+1rmlVA
                                                                                                                                                                                                                    MD5:63C0713405F30090FBF818C7C0F2DAB1
                                                                                                                                                                                                                    SHA1:58931C73F930979BF444F07D4328C5B9D65D3889
                                                                                                                                                                                                                    SHA-256:DDFB5B6357C7FE83F29B63A7F06C16F9B1BB7504D6398E48561F666F3A3EDEFE
                                                                                                                                                                                                                    SHA-512:AA697E86DABEBABDA1D2A93AB6EDFD49966612B576BF21920D9117C69D29B95BD46E20AF23EBD24856699CBDFAFC586CE70BE22BFE49EDA0BEC7F342904EE4C2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p12" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_12{left:34px;bottom:920px;letter-spacing:-0.03px;}.#t2_12{left:34px;bottom:890px;letter-spacing:-0.04px;word-spacing:0.01px;}.#t3_12{left:34px;bottom:860px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t4_12{left:52px;bottom:830px;letter-spacing:-0.02px;word-spacing:-0.01px;}.#t5_12{left:34px;bottom:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 494x629, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):79342
                                                                                                                                                                                                                    Entropy (8bit):7.895504478163627
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:SGZ/u/zNkIelmeXaMICtki11X6NNOfzISvujreHX7EEtw:RZiRkae7Ik3mNozIl+HX7EEtw
                                                                                                                                                                                                                    MD5:058058B7E86775B9D6D03B6E1F87C82D
                                                                                                                                                                                                                    SHA1:28BC9B5D59BEA85DDBD3040279FBCD21AFDB05E2
                                                                                                                                                                                                                    SHA-256:6F14FB209B71570EE211E77543832AF2570EE3D51B2407B237B8D17DEEF955CD
                                                                                                                                                                                                                    SHA-512:1041A0A5D45AD040D475E91507D80FFF23839C6F639E4716268A3B154F2DB7731F3CB3DF38E06E364B54ABA6349FD766E32665DDB835850F45A3142AE817A4CD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................u.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 3712, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3712
                                                                                                                                                                                                                    Entropy (8bit):7.843455533975575
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:bvarlQ8yvQF3di8GBZU59eNo7MF5fTNTSI4:bYLAQFtibXNo7M/xTSI4
                                                                                                                                                                                                                    MD5:88A5FEE637E920D31268B75D615D1F2A
                                                                                                                                                                                                                    SHA1:54BD1D80919FD0978C29913373A03FEF50E6DB99
                                                                                                                                                                                                                    SHA-256:B095D7416D2E19F71600F3BF01CC13694B70F790C742AF14955322F57C1498D4
                                                                                                                                                                                                                    SHA-512:A9A97BF9BFAFFBC501DA38F8537734DDCBF34A8F783236ACC53CC2CFD4B3CA9AB6BD2A9A90C86B40795E66C2B26F99AB158BDAE49B0BBDF3D0EFE19958250162
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_8h.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO....................................CFF ...........(G.>GOS/2.......*...`....cmap...........b....head.......3...6.>..hhea...........$.{.khmtx.......c....\,..maxp...@.........(P.name...H..."...7.a..post...l....... ...6x..UiT.W....jDl#Ma.U." .l...(...(.AE.f.h.\.MD.5.A...h..QTd...@2J.7..n.b.E.f.Eng.........y.........E.....g..EhB..Vd..&.v........./.......j..{.~...-eF...g,..LIJ^........:.K..S/.-Y.(-%+9!^.2#3U.([...,kYfB\.z.N.VOHKS.....L.J.\..Ov.3t.)...e)qin..FQ4.Q.(JNQ.95...X.MByS./E.Q.D..dNM..03*\B.(g.$eF1.l......K.z.1f9fW$*.$I...7s+.....0&...uf.g..4Zz.b..".]....'..>O,.Y.[.*C..G..1......V.p.....x....F..z.../p.....l. ....Nh.kp].*..F..%..e=.`)2...n....N..0Xr..../.g..x......@wt...|.8.H..=W.xvt...<.a.#.g.9..y#j....'!....g.......Ui.1-_.Sn6fs0...x3^\..Y.6~.L.n.):....l.........4.`.[....B..\A9..*..7..J..@9X....hqt.s....M.........29..j.`.k.z0........!.(..9.........&..i...........8....ei.OV..a....?.v.naHhl..)1..&...E..U,.......{]..."...."..$.....g..-...Pc_p.w
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (981), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):981
                                                                                                                                                                                                                    Entropy (8bit):4.652196416983184
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:pbauVozI/fuzBz7rY/ZoMAeQE0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0EC:pbaW3arkuMjObNZWkxn
                                                                                                                                                                                                                    MD5:FBC12248B5FE8764898A4E18504C36F5
                                                                                                                                                                                                                    SHA1:0082E7EE022DBE00F786EC93430542EE3A16C0D5
                                                                                                                                                                                                                    SHA-256:088A9C046DF65E3C93FFFDD1877EB440192A0317E4E1813EBD73EED67EA47618
                                                                                                                                                                                                                    SHA-512:38F0A86515340399EA038FDCFAF6C0C2733C4C1F868D2AA07CED62FA6ED2C2E0BE7B6DCD961D058FACC5A09E2F2334E4BEDC67DC41959E94352EB2210A0F7A6F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/config.js
                                                                                                                                                                                                                    Preview:IDRViewer.config = {"pagecount":36,"title":"ORME 5 2024 Final.pdf","author":"rahul.puthenveedu","subject":"","keywords":"","creator":"PScript5.dll Version 5.2.2","producer":"Acrobat Distiller 24.0 (Windows)","creationdate":"D:20240731134714+01'00'","moddate":"D:20240731171124+01'00'","trapped":"","fileName":"ORME 5 2024 DPS LR.pdf","bounds":[[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647]],"bookmarks":[],"thumbnailType":"","pageType":"html","pageLabels":["1","3","4","5","6","7","8","9","10","11","12","13","14","15","16","17","18","19","20","21","22","23","24","25","26","27","28","29","30","31","32","33","34","35","36","37"]};
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):340
                                                                                                                                                                                                                    Entropy (8bit):5.243020504903163
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:wbdIznhRRLoAwhFrKZSi50TgKYRhs+RnTYJxWWRyef+WiMLOdS:wZID15oKZVxdRhs+RTYJN4ef+WCdS
                                                                                                                                                                                                                    MD5:59BBCA58EB0134032C0C6E0175C556A3
                                                                                                                                                                                                                    SHA1:62F7F9DC98D524E559F688E7CB333B18D1860AF8
                                                                                                                                                                                                                    SHA-256:062FA0CEE97DEE43FDD025204C6776AE609D71A55B6117B100BCBF6ADF394BD2
                                                                                                                                                                                                                    SHA-512:132BE97A25F35A2E4B11936D57D54DD5311B374938420549BF1CFFACCFF487AEA5CF767FCC3DC919D78BF713B4F9B177A705F490EC700386A903155A14C52E2C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513],src:[1],icon:[8],size:[1],lazy:[4],sanitize:[4],svgContent:[32],isVisible:[32]}]]]],i)));
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 447x148, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32850
                                                                                                                                                                                                                    Entropy (8bit):7.966837290172569
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:YdVHczC6eqtV0Pr+/fNdUSalrlQWOZkfIOGW6IU5S7SaqF6hqdMwlMFjShqk:YbHMC5qPkr+4plrlROZsp6IOS5qF8glp
                                                                                                                                                                                                                    MD5:ECD0BD70E3A6127641369FBC53E3B492
                                                                                                                                                                                                                    SHA1:9705ED8400325E506670093A8D79C8A85DF6C286
                                                                                                                                                                                                                    SHA-256:B6843D5CBEDBEE6E631E498F70696B5301E214303B90A31B7C9C2FB618FFA836
                                                                                                                                                                                                                    SHA-512:6CF63F66C83A5074EA5C40C9F255163C266A3E9AB26216F13CAD1E80E34CCD9C544D09C09E545E6E88002B471FBF41ED578A888F6AEAAD375071B8388FBCB334
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{S.....v...s...o.X+{w..%.J.ZKI...9..28#.+....2R.....d..k......ky....N...0r.9..SK..rf.^.>l...G}}.....v......U.Vo.6......?........|4..T|'...b=.:....My...^.k.&..].{.y@L.z....1.2...g..........?.>.......a.....t.........|..V..9.'..J....../^jZ..):,SZ9......Ouoc..k.......R*.v...G.....{............I8...Xmuz..`}gP.!M.....c8.....R."...z.|?._.xke..v..r~.....#..G.Yd.v#....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x126, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7864
                                                                                                                                                                                                                    Entropy (8bit):7.934207636974578
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:OdX31jC8gJ0goByWt6bx7LYPag4Tx62Bfw3gD7Gr:OxQJ0gGSFg4Tx62BI3g/Gr
                                                                                                                                                                                                                    MD5:ADEDC47831D1910107BCD09465C02120
                                                                                                                                                                                                                    SHA1:5B1D65C082BCE84FF12FCA2069C93D353EC10D19
                                                                                                                                                                                                                    SHA-256:C116A9405CEFAE903CBD6EC205CA51A223A2E03553961107C4B39523ADE597CD
                                                                                                                                                                                                                    SHA-512:4DBABBAFD56AC089D8CF6F1F29EB2FC0A09F114B421F1479F89D2FD419C94FFCFBF468EDC1F11329F51174B414D5E759B135E242427314B463087F751163B71B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/4.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................~.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j..AI./D..%.+P&H.LC... .z.]....pq.V.......]..n.....&.`4.4...`.....Xbo..b....P1.......0..#g.....A.fl-.1[..Q..d~...=...........pa@.85....]......@........\.u.&..@..@.......z..Z../Hdl.F..@..JC2.2,.'..&Y(..Jb$Yq@Xx...YF(.......u...@..@.}.....@.Z.....o.0.@XM.../.ZC.......((cIHdm'....IHdM'.!.'..@.<....L.j>p.....*...4b.,...P.4s...\.HK...../...s.)a5.C..-....s......H.....Y..z...](..L....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 439x216, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15235
                                                                                                                                                                                                                    Entropy (8bit):7.939497125210802
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:0S2IfSrOzmPidskMO+OJ+n0j7PkQUpp7YYYhd7etFRtA21Nh:0S2IRyoMYrCFgytdA21P
                                                                                                                                                                                                                    MD5:363EBEB3EAA3243C629DB525FD9036D6
                                                                                                                                                                                                                    SHA1:04217482F51E975CDED128C86838373A0BA9CB07
                                                                                                                                                                                                                    SHA-256:5757FA86A45DCFD0DD850B0D9DC76DA3AB382D80C258BCAE7D38D02DC6E6313A
                                                                                                                                                                                                                    SHA-512:AAC20357C4AC2920BD8E9A25837FB0B2BE965ABCBEB97904875E2AF865CC99981473F34458EF542B71C99EA5B470CE36FD64B8E9CCD86F1B95CE95EF29B5364A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......;.........(..(..)...!v.(\P......P=...9.......0.....M.(&...B..i...J.p...(...G.....5...m...H.m..h..@.....A..1@j...w...........&..M...m..m..a..1.>.....p.....w.P;.(..(.....1Vf(.b.M...(...Aqq@.....C...\P....qp(.....J..PO3..=...P...w.E...Qq...@...C....|D..lb..t....,....N{...c..*..,2.&....O.f....X.?.7.d.(S.......YrU...F....y..=....). .as.........9..\.B....L.P..j,..\.P.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1005 x 58, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                    Entropy (8bit):3.576364731039868
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPm+mlvt+l7/Y+sR3Qhl/xIMlmfwk/tzJl7tsg1p:6v/lhPm+m1U7wFghXIkLsllJjp
                                                                                                                                                                                                                    MD5:C50BF35730579F994E2452A1F6F14FB3
                                                                                                                                                                                                                    SHA1:A40502446F7932BC065332E20B1A37E8843FB0B3
                                                                                                                                                                                                                    SHA-256:7143AF4CE696E66AB510538022DCD405D02243F0603EE9F34087BC36960DBE8F
                                                                                                                                                                                                                    SHA-512:3C798BA2CD2BD59DFA2F5226E2B7A1650E6C6CFB965CD90DDE89C5BFDA98B703A1FE20F423EE78A14FFC894E80A4F702165132E951B1348C627D66C66492D892
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......:......JH+....PLTE....z=.....tRNS.@..f...OIDATx..........S_..U.........................................................g....C.i.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 235x125, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14079
                                                                                                                                                                                                                    Entropy (8bit):7.955870093250964
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:GAB9kkJ9Inx0UhqAuGDyGADVdm9AZ31WRiDlpk:GZkJ80UwAbyGAZgK31WRmlS
                                                                                                                                                                                                                    MD5:A0CDEC8642AB968F21327A5B8474E057
                                                                                                                                                                                                                    SHA1:1FBA4245D20CBD64A168B3E9F832E9F1B316F1EC
                                                                                                                                                                                                                    SHA-256:6791068325CB0395F98CCAC2250706A896FC05FED1D56FE3E0E7552ABD65AA0E
                                                                                                                                                                                                                    SHA-512:DCD1EB2229B7E8144828B1953A9DD47A009AE21C83384BB84A0E645CBEEB555104149171D760F2D903CBD96E0B869E916FF30F61555FBBE0411EE43424579D01
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................}.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3_..,...@..z..P.{.@.a....q....99.2Kw8*I#..........*.1H....j.....P......c.i\.....Z.<&i.". %T........+.f(..[.r.OaP.>.....'.s...e..#.O2....[H}...1R..y......)..pG. .......AL`2.<..:6*r..J@XG...+.O).bTd.{....1LV.P1q@....<`..]...P.....@H...U.2EJ..W.."R.d...,...K`\.,.T.&q>0..q.....5..{.1Iq>.A....?).q.p..M}.].(Zl.......G0%...l...I...S.....'...o'......hzqE...R+.4.g.....J.r.<.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 4176, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4176
                                                                                                                                                                                                                    Entropy (8bit):7.774271197962415
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:mMxgfnz1TU3rnBRFv5licIdwcOcxK7DL4ssFTg:mWgfnZeBRZri5dwcOMs6m
                                                                                                                                                                                                                    MD5:7B786E147120385D3E10B6839F7E6876
                                                                                                                                                                                                                    SHA1:5836707E69621AF3CEC9A88E3B313CE6ADCA7402
                                                                                                                                                                                                                    SHA-256:522463CCC9AD18E83D7862509CC2CF8C5C76A144D3AAE731769380BB45C4652C
                                                                                                                                                                                                                    SHA-512:373E1922470ED58181B6329707B4FAFAB858D6D8B4560F95661B616DE012C98E55347415E0F61633D277261E270EA134C1FB83DAC9285515D718A068DC984D22
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_11v.woff
                                                                                                                                                                                                                    Preview:wOFF.......P................................OS/2...0...9...`P.Jccmap...l.......b9JU.cvt ...$........-.+.fpgm...........P..].glyf............qf.head.......6...6J..hhea...........$.Q..hmtx...,...a...d0..Aloca.......Y...h....maxp....... ... .A.Qname...........M0*K.post........... ....prep...........d...fx.c`f..8.....H.........H............rf........'..00........x..M..P....jUK.1...."&&""..1..1'al.vd".m.`....r.9'...Hvz..13..F.C..U..3`..S.,X.f.^.".....b..q.!w....$.9.....jDt..O..X.@36...P!....0..t.#..b(....".iZ.V.Z.Vp*.[...7..KyB..............}...(...f.m...C.3...........>.!.....]...t...[.....+...z.....:.....9.....+.K.*.e.<.b...X.......r.d.....v.a...{.|...M.........1.t.......q.?.........}.+...Q._.tx.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.}W.o......_..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 1016, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1016
                                                                                                                                                                                                                    Entropy (8bit):7.070700270629689
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:qV1L3fwGexT4BBIdvB2F1lLLVtfE+hFREVC7p0CPg6:qV534JxT4akF1hr/W8p0CI6
                                                                                                                                                                                                                    MD5:3458ECC32930713950E3808E59F6D8EC
                                                                                                                                                                                                                    SHA1:8E43BB5DAD527D2E4C845C5DE0F9F95110688D0A
                                                                                                                                                                                                                    SHA-256:0D50E75B0735185C326EA4E56E3E17AE90B315F3D75E43A97405E5D3018ADCB3
                                                                                                                                                                                                                    SHA-512:A6A4FF216456EB37EC5767A26F89A91948DBDF12F8C944F7886A12B4B0DABAA504673838262E915AE33766870F1661AC2FAEE36D7704DBFC5BF4BF479E626640
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_ed.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...........`........................CFF ...........-G..{OS/2.......*...`..."cmap.......E....Kb..head...`...3...6..hhea...........$.!.5hmtx................maxp..............P.name.............}..post........... ...6x.cd`ab`dd..J,Hs..KOJ,).OM.....a.!...[.W.....{..O...}...Y.1.fFF.5;.....*.2.3J.4.5..--Lu@.9.......).I.....%.....y..E..E.%.)z...99.`....R.S....!.. 7)....Y....O...Q...PR.....X.....4.(..X.......RY..........(...C. `dlg`R..y..U..{......?~lf\...g..O....=..jg.......6..h..x.c`f.d...........4#.0`.. .Y...d8....I.....x.c```f.`..F.....@,..... ...L@ZAu.....#X...J....R.30.1.......:.....B...x.c`d``............(.p.q.......!.Uf. ....$..p....x.c`d``V.o.........`d@...p+.Y.................P.....x.}..n.0..O Aj+.[G..D@.v..B....X.!?D"v.......I:.MzH.%C,...w.-..x..,4k....V....5.}3l3..v..ix@.a..X}...!.......}f~...Z#..^.w....Z...oE..+..X...R.D..*t.2..T%GY..(.t&..By..7....heZ..*..{.w..`......7.H......BL_ ..*.F..J.9.=;9.W....d.."..&.w...k#9@A.0..sl.......g......k.}../.c....x.c`
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 235x125, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14079
                                                                                                                                                                                                                    Entropy (8bit):7.955870093250964
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:GAB9kkJ9Inx0UhqAuGDyGADVdm9AZ31WRiDlpk:GZkJ80UwAbyGAZgK31WRmlS
                                                                                                                                                                                                                    MD5:A0CDEC8642AB968F21327A5B8474E057
                                                                                                                                                                                                                    SHA1:1FBA4245D20CBD64A168B3E9F832E9F1B316F1EC
                                                                                                                                                                                                                    SHA-256:6791068325CB0395F98CCAC2250706A896FC05FED1D56FE3E0E7552ABD65AA0E
                                                                                                                                                                                                                    SHA-512:DCD1EB2229B7E8144828B1953A9DD47A009AE21C83384BB84A0E645CBEEB555104149171D760F2D903CBD96E0B869E916FF30F61555FBBE0411EE43424579D01
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/3.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................}.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3_..,...@..z..P.{.@.a....q....99.2Kw8*I#..........*.1H....j.....P......c.i\.....Z.<&i.". %T........+.f(..[.r.OaP.>.....'.s...e..#.O2....[H}...1R..y......)..pG. .......AL`2.<..:6*r..J@XG...+.O).bTd.{....1LV.P1q@....<`..]...P.....@H...U.2EJ..W.."R.d...,...K`\.,.T.&q>0..q.....5..{.1Iq>.A....?).q.p..M}.].(Zl.......G0%...l...I...S.....'...o'......hzqE...R+.4.g.....J.r.<.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):110838
                                                                                                                                                                                                                    Entropy (8bit):7.917008222001717
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:rTAZdoggezIAbZ6u9DkJaEtRWk8SgynJd:rK2YrZ6Sq7WLSgynJd
                                                                                                                                                                                                                    MD5:A88A9D3145A73327C78AD380F93592AE
                                                                                                                                                                                                                    SHA1:48F963703AB34092FD17AE351C2B7A1982E9935D
                                                                                                                                                                                                                    SHA-256:9B79FD879355F7AD9DB9E3D560C29A96BEC8A429AFFADF28E7221F3DFFD63EE0
                                                                                                                                                                                                                    SHA-512:76A91437CB585D0756FB4B77AF50457C982F9F7223DCCF1630F4CB563F6FC81148E6CB0371BFBC6E1C548518E0F2F3AC841854224D1D8CB0C23EF4DF22E5381C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F..>...|..:..G.e...3........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.S....]=.O..........ux.....b......z..>.....m.Qw.X(..Ebv.pUq..B....Es.........{.....h..../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 439x216, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15235
                                                                                                                                                                                                                    Entropy (8bit):7.939497125210802
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:0S2IfSrOzmPidskMO+OJ+n0j7PkQUpp7YYYhd7etFRtA21Nh:0S2IRyoMYrCFgytdA21P
                                                                                                                                                                                                                    MD5:363EBEB3EAA3243C629DB525FD9036D6
                                                                                                                                                                                                                    SHA1:04217482F51E975CDED128C86838373A0BA9CB07
                                                                                                                                                                                                                    SHA-256:5757FA86A45DCFD0DD850B0D9DC76DA3AB382D80C258BCAE7D38D02DC6E6313A
                                                                                                                                                                                                                    SHA-512:AAC20357C4AC2920BD8E9A25837FB0B2BE965ABCBEB97904875E2AF865CC99981473F34458EF542B71C99EA5B470CE36FD64B8E9CCD86F1B95CE95EF29B5364A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......;.........(..(..)...!v.(\P......P=...9.......0.....M.(&...B..i...J.p...(...G.....5...m...H.m..h..@.....A..1@j...w...........&..M...m..m..a..1.>.....p.....w.P;.(..(.....1Vf(.b.M...(...Aqq@.....C...\P....qp(.....J..PO3..=...P...w.E...Qq...@...C....|D..lb..t....,....N{...c..*..,2.&....O.f....X.?.7.d.(S.......YrU...F....y..=....). .as.........9..\.B....L.P..j,..\.P.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1477
                                                                                                                                                                                                                    Entropy (8bit):5.601047667002736
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dtwxS57Lkx/SIyPwe/DtHZkf/gD/IEVaP6IWiKLORf2aTNhclmTE3HaCk3EpSVn:cy0l2KIOwe7tZkf/Wz6bVQ7kclFaoSJf
                                                                                                                                                                                                                    MD5:2302855D94784C90CF982608A8489D9C
                                                                                                                                                                                                                    SHA1:F180B181EE295F2A4F4DF0D17B72E074A57E859D
                                                                                                                                                                                                                    SHA-256:FF2324D471629DCBC08A862AA76B2FAAA8B4047693FC662E24B564E7064D19AB
                                                                                                                                                                                                                    SHA-512:6C0F4BD818B8A3308DCA3432AD97D75E8369D22893796AEBC4325219A2BCD2E47E47B0B23E1116A51AD641E1E16481459A7E0B4F50CF1D4D46CC07A8FBB36319
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/7.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_7"><path d="M518.8 709.1V598.6H967.2V709.1Z"/></clipPath>.<clipPath id="c1_7"><path d="M33.5 392.9V278.1H481.9V392.9Z"/></clipPath>.<clipPath id="c2_7"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_7{.fill: none;.stroke: #295CA6;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_7{.fill: #FCE9F1;.}..g2_7{.fill: #295CA6;.}..g3_7{.fill: none;.stroke: #231F20;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g4_7{.fill: #F2E3DA;.}. </style>.</defs>.<path d="M31.9 64.2H966.7" class="g0_7"/>.<path d="M519.2 708.7H966.7V599H519.2V708.7Z" class="g1_7"/>.<image clip-path="url(#c0_7)" preserveAspectRatio="none" x="519" y="599" width="445" height="110" xlin
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):994
                                                                                                                                                                                                                    Entropy (8bit):5.602539903825289
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dtwxS57Luc//SIyuD5H5EVqVbpyE7xs7+4LOWMR:cy0luOKIvDZ2qVe+yw
                                                                                                                                                                                                                    MD5:C9A358ECC6D8E1216B77DDA3F44B6693
                                                                                                                                                                                                                    SHA1:F000FB70840B3C5584EE12DACF8E6BADEE1B3D2A
                                                                                                                                                                                                                    SHA-256:35CBE8927D0F131EEA8EE385B7C18B17F40FEACDB6DD1A3F1D5EA4243A08C355
                                                                                                                                                                                                                    SHA-512:C46C093FCD6ED66CFAA9E2AD598F189962CEDDF3B5D970709CBB420E175E4B98876FA03DEAA27F82DC8C409EBA520E1B48C3BF8A13EFF6DDB452E38B4F48F1DA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/12.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_12"><path d="M519.8 327.7V101.6H968.2V327.7Z"/></clipPath>.<clipPath id="c1_12"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_12{.fill: #E7E8E8;.}..g1_12{.fill: #A12621;.}..g2_12{.fill: #E7C9BC;.}. </style>.</defs>.<path d="M520.2 327.3H967.7V102.1H520.2V327.3Z" class="g0_12"/>.<image clip-path="url(#c0_12)" preserveAspectRatio="none" x="520" y="102" width="448" height="226" xlink:href="img/1.jpg"/>.<image clip-path="url(#c1_12)" preserveAspectRatio="none" x="0" y="666" width="494" height="629" xlink:href="img/2.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3Z" class="g1_12"/>.<path d="M33.9 305H481.4V98.9H33.9V305Z" class="g2_12"/>.</svg>
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):103674
                                                                                                                                                                                                                    Entropy (8bit):7.959693509864976
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:9NbpkpmXYvRqySoSAHWASED1bzwZsujnvf3efj:XCm4fDpWASEZb0fjnvfcj
                                                                                                                                                                                                                    MD5:59564D5C92218D3846D115BB6D5C6BCC
                                                                                                                                                                                                                    SHA1:32275B63E2D38A200FA2FB198B00DE4D84477673
                                                                                                                                                                                                                    SHA-256:090BF435E5A850AD6D0FFB2CD303F9E092F1BC5D5533710FA2F9610A21F10EE5
                                                                                                                                                                                                                    SHA-512:D69186E0744102F478702335D858737398666B79AE9EA675D56E74CA38B3EDFC0D6770DAE05DB0C2B895A9DBF49823EBFD32FE45FA1E7ECDC585C78FB0860F4D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[o=..80.1.0S.&.a}..O..2..E#@../.'gU$tb.-....'...O{..ZL..u..u..<.."OC.d...._.k#..5.._|q...z......C9.~... PM+..8..M.4......M...+S..r.#"2......B...h..6......f.T...=.+x..'c,..j....1.5..&...&5Qz..g.....A"...H.......3.]2".C>.V..e..Q..6....;...d..w&.*B.....x....!.3..r}.H{..u...,d.o5.......'.w..J.y..XI.U..6.E.A1.....}.=9.rl..-....%....m.W....1.......h..*i.V6F...*O....9..."\.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                                                                    Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                    MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                    SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                    SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                    SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9406
                                                                                                                                                                                                                    Entropy (8bit):5.392721271258613
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:XZKgokH0n+ZaYFtmfRjtsr1/EQexdNMCz1n2C23QNT9dvEXmfmuV2cCLXdOd7qW0:X7oG0nAaYFtaHmOv1HEXmfmuesK5bnas
                                                                                                                                                                                                                    MD5:B18C121481DC76C3FF9114A8B8B45F56
                                                                                                                                                                                                                    SHA1:1C0A2F373C62215E10C987CC6A695AF7504E329C
                                                                                                                                                                                                                    SHA-256:8B14573968A4ED4082A5F3572C5D3C10BA156661D9D41E916009D02FFCC47754
                                                                                                                                                                                                                    SHA-512:2A9270247AB1BB67CBBF6991E0CE537F22F90523A23510A333E54F859684CF8909DFF16C85939E89A4C94E31F3607CAED67A560D4BE0BD9D95BAB72E8F15C2BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p7" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_7{left:886px;bottom:1226px;letter-spacing:0.22px;}.#t2_7{left:518.7px;bottom:548.7px;letter-spacing:0.01px;}.#t3_7{left:518.7px;bottom:521.4px;letter-spacing:0.01px;}.#t4_7{left:934px;bottom:14px;}.#t5_7{left:520px;bottom:777px;letter-spacing:0.16px;}.#t6_7{left:520px;bottom:739px;letter-spacing:0.14p
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 3120, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3120
                                                                                                                                                                                                                    Entropy (8bit):7.827870569277927
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:2PuOxt3a4T0WbC00CDhfZWkp/eHEb/1ahXcJetf97BSq:Uui3FoWmuDhxH/hetfjSq
                                                                                                                                                                                                                    MD5:FA43251A587014E8A3A43CFEA0C0EF35
                                                                                                                                                                                                                    SHA1:2B9A9E2D3B99FCAD060273A866629EB6BACC1C27
                                                                                                                                                                                                                    SHA-256:584B0254225BE8BDB6F23D51586539AC472019CD0A7697C1C8BEAFA0D991A9E5
                                                                                                                                                                                                                    SHA-512:AEF7625F3D2D78D132932507D868BD95118BC07E845A1473CE156FF16B6F849B14813AED03C6C2F8A374A501ED1FFA3230B685E7094811DF7B36F78E2B44115C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_dh.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...0................................CFF ...........7a.V.OS/2...d...*...`....cmap...........B.].head...H...3...6...hhea...|... ...$.s.uhmtx.......^....E...maxp.............$P.name............ .:post........... ...6x.}U.P.g..f...8n.Yi.n.........)jD.. .:.....3..lX..........G..V\.f%...@WJ0.W.[...n.S..@+..........}........(...3....l.5...p~.".A.@+......x..>.......W......9.r...{"..mfW.4<m.4&8h.Hr...9......Fi.....@....g..3....%),'GJp..H.....B..B.L..A2.3M$.lL...t.b.9[..&...Ly..,S~^..aJ3H3.E..SN.)7Z...2'.......Q....-E...Q..&E... ...O..P.n.?..r.....VS.h..N.L....8.en.......]rOs.'3...T2.e..c..G.......3.Z..........Se.,..........~.Z>.mu.^.+Cn.v..vj..K|..VXXc.....................F.D.<.A9.......k.]|uZTN.|}.e)..=..G..W...;BG...O...><.(F...(..(..eZ)j.(..sy...#...yp_....>.@O.~7..".....6....o.0.<..F.`...C..+V.......hQ.2.\.(.H......Au5.}$...aQ.e.#...*.S.o.F...d..=Z.......L.hT..,..O.Zmyp..i.<...."`......Sa,....1f.9.~/..[.iE_.s0.....1..O.:.~I<..z.]....9.Z]H.W..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 506 x 645, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):425
                                                                                                                                                                                                                    Entropy (8bit):1.7456468150832136
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkfllzlVo/8jm/Y+sR3Qhl+p9ZUE9FQF6l/dEIl/Vp:6v/lhPkf//+wFghspfPFQgGItVp
                                                                                                                                                                                                                    MD5:B269567A8B4B2B313045B74C61EF26C6
                                                                                                                                                                                                                    SHA1:A1C764585E2CF51DF5402B26077BDF890162FF40
                                                                                                                                                                                                                    SHA-256:AC8E5249AA553445726E44B76455303971787688D3355CB144A2D8CF3995461D
                                                                                                                                                                                                                    SHA-512:0FE74DDDE59FCA7543E2DBA583591C411D44CCC4DE38969429CE9640684D611A49AC768443182AED88DD791E091083893996F35A1BAE6FCF51F2E873550275F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/annots/521.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............W......PLTE....z=.....tRNS.@..f...TIDATx...1......Om......................................................................................................................................................................................................................................................................................................................................!v.-....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1630), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1630
                                                                                                                                                                                                                    Entropy (8bit):5.129297425846947
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:pbaVyRPNIgJndun/1Oj+k9RnFPjD0ZUYPlMilgFMCpzOGn:pbJPNIeA/UKk9JlvTYPCiOFMCpzD
                                                                                                                                                                                                                    MD5:8530C7FE40F71DE28B2477C0E33F3FF9
                                                                                                                                                                                                                    SHA1:21F976B04FF4F9286665FBA81B5100F8C7004478
                                                                                                                                                                                                                    SHA-256:14D8CA0C9FC92F9A746BDE741556403415B90497CF9974C7D126167DB7CB0485
                                                                                                                                                                                                                    SHA-512:786C252491660FA315A1296F559F1BC60A887D8B710F9D7BC7313C7F5A132793F64A277A9B66FB7DA07DA79675953EC128CDB339656DA02628D4BB39373061F7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:IDRViewer.config = {"pagecount":36,"title":"","author":"","subject":"","keywords":"","creator":"","producer":"","creationdate":"","moddate":"D:20240731162912+00'00'","trapped":"","fileName":"ORME 5 2024 _Portrait.pdf","bounds":[[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295]],"bookmarks":[{"title":"ORME 5 2024 Cover","page":1,"zoom":"FitH 1302"},{"title":"S01_ORME_5_T01_ACP_MagFront_1pg News","page":2,"zoom":"FitH 1302"},{"title":"S02_ORME_5_T02_ACP_1Ad_2pg news_Event Calendar","page":5,"zoom":"FitH 1302"},{"title":"S03_ORME_5_Qatar_T04_ACP _1Ad_3Pg Feature","page":9,"zoom":"FitH 1302"},{"title":"S04_ORME_5_G
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 643, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):420
                                                                                                                                                                                                                    Entropy (8bit):1.715353254394531
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRllX2it5lz/Y+sR3Qhl+XyFUE9FQEul/lbkPup:6v/lhPkR/mit5lzwFghsGPFQEqiPup
                                                                                                                                                                                                                    MD5:22BE419527864E619EC86935E53466A0
                                                                                                                                                                                                                    SHA1:CF56E0991FEFBFCC94BFF9359418A2CDF1B964B0
                                                                                                                                                                                                                    SHA-256:E38B99110AE3440167602E723E6650AC989B84DFB2A0851DB7F130AF65CF392A
                                                                                                                                                                                                                    SHA-512:FA64C3228AA6DE4AB9F21DD9C918F212DCB17F3A1D0138D30666C3F4FF8142044F2B69BC42E3BF6CA68612BF61CB5987E4725766ADFBD68F6B7F5E93DF0FA4D1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/annots/324.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR................\....PLTE....z=.....tRNS.@..f...OIDATx...1......Om................................................................................................................................................................................................................................................................................................................................3.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9340
                                                                                                                                                                                                                    Entropy (8bit):5.373759650534645
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:CZKg+16oD1vEfEzDSlcSVXGHg8c4JZ5MCzR28QNZG5sfS9ButgdmP6C:C7+16oD1vEfEClcw2Hgndz7YButgdE
                                                                                                                                                                                                                    MD5:5994955CD24F16A5071AC6932DFEEE9F
                                                                                                                                                                                                                    SHA1:BBB18AFE67FE10CAF3CCDBA290B9B07024BE6E67
                                                                                                                                                                                                                    SHA-256:985E851D0F9AEBC944600682F31DCC220C4D4969FEAB9C4AD61803B406AB1108
                                                                                                                                                                                                                    SHA-512:2A6466786A5B921CF44BFEFDEDF5AA9CFAFCA6E0D80C08666EDAF766E8A6B5878F7CC1AD075046C93D24A5F9076D9592207F099A8EAF7EF6A583ADF9AB431B6E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p2" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_2{left:34px;bottom:1099px;letter-spacing:-0.04px;}.#t2_2{left:34px;bottom:1071px;letter-spacing:-0.13px;}.#t3_2{left:421px;bottom:1071px;}.#t4_2{left:34px;bottom:1041px;letter-spacing:-0.11px;word-spacing:0.01px;}.#t5_2{left:34px;bottom:950px;letter-spacing:-0.03px;}.#t6_2{left:34px;bottom:922px;lette
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 274 x 119, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1552
                                                                                                                                                                                                                    Entropy (8bit):6.888092550310305
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:9YmilFN9PHsreGDIS3zga36i9T+qr+FV6bG4BYJ+o6ePvFWPNBx:qBFjvsaGco0Kr+KDBA+oJFWBx
                                                                                                                                                                                                                    MD5:CAB6A67ABD2CF21072C97DCFA9A9CF42
                                                                                                                                                                                                                    SHA1:62F562AF21C5BD2C333F36CDF8891152E2A73698
                                                                                                                                                                                                                    SHA-256:45CE4B94C24165C0A109AE352875B7A3C01C77A78ACBD56C8FC206A9A11F1C59
                                                                                                                                                                                                                    SHA-512:A2468EB792E19B70A9E09508B2991C8C79B408DE8B3E9E4B9C858E9FEAB87BABD454FCE59C0D7F4165923337A06AC1D0CD488CC7CF93192DF949C2F2EF7361CF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/shade/1.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......w.......?L....PLTE....b#.c#.c$.c%.d%.e&.e&.f&.g'.g(.h(.h).i).i*.j*.k+.l-.m..n/.n0.o0.p1.p2.q2.r2.r3.s3.s4.s5.t6.u6.u7.v8.w9.w:.x;.y<.z=.{>.{?.|@.}@.}A.~B.~C..C..D.E.F.F.F.G.H.I.I.J.K.L.M..M..N..O..P..P..Q..Q..R..S..S..T..U..V..W..X..X.Y.Z.[.\.].].^._.`.a.a.b.c.c.d.e.e.f.g.h.i.j.k.k.l.m.m.n.o.p.p..r..s..s..t.t.u.v.w.x..x..y..z..{..|..|..}..~....a#.c#.c$.c%.d%.e%.e%.g'.g(.h(.h).i).k+.l-.m-.m/.m0.o0.p1.q1.q3.s3.s4.s5.t5.u5.u7.u8.w9.x;.y<.y=.{=.{?.|@.}@.}A.}C..C..D.E.E.E.G.H.I.I.I.K.L.M..M..M..O..P..P..Q..Q..S..T..U..W..X.Y.[.\.]._.`.a.a.c.d.e.e.e.g.h.i.k.k.l.m.o.p.p..q..s..t.t.u.u.w.x..x..y..y..{..|..|..}.....#.....tRNS....................................................................................................................................................................................................................................^D....3IDATx...g;....q%..CE..E2.PTd..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 274 x 119, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1552
                                                                                                                                                                                                                    Entropy (8bit):6.888092550310305
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:9YmilFN9PHsreGDIS3zga36i9T+qr+FV6bG4BYJ+o6ePvFWPNBx:qBFjvsaGco0Kr+KDBA+oJFWBx
                                                                                                                                                                                                                    MD5:CAB6A67ABD2CF21072C97DCFA9A9CF42
                                                                                                                                                                                                                    SHA1:62F562AF21C5BD2C333F36CDF8891152E2A73698
                                                                                                                                                                                                                    SHA-256:45CE4B94C24165C0A109AE352875B7A3C01C77A78ACBD56C8FC206A9A11F1C59
                                                                                                                                                                                                                    SHA-512:A2468EB792E19B70A9E09508B2991C8C79B408DE8B3E9E4B9C858E9FEAB87BABD454FCE59C0D7F4165923337A06AC1D0CD488CC7CF93192DF949C2F2EF7361CF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......w.......?L....PLTE....b#.c#.c$.c%.d%.e&.e&.f&.g'.g(.h(.h).i).i*.j*.k+.l-.m..n/.n0.o0.p1.p2.q2.r2.r3.s3.s4.s5.t6.u6.u7.v8.w9.w:.x;.y<.z=.{>.{?.|@.}@.}A.~B.~C..C..D.E.F.F.F.G.H.I.I.J.K.L.M..M..N..O..P..P..Q..Q..R..S..S..T..U..V..W..X..X.Y.Z.[.\.].].^._.`.a.a.b.c.c.d.e.e.f.g.h.i.j.k.k.l.m.m.n.o.p.p..r..s..s..t.t.u.v.w.x..x..y..z..{..|..|..}..~....a#.c#.c$.c%.d%.e%.e%.g'.g(.h(.h).i).k+.l-.m-.m/.m0.o0.p1.q1.q3.s3.s4.s5.t5.u5.u7.u8.w9.x;.y<.y=.{=.{?.|@.}@.}A.}C..C..D.E.E.E.G.H.I.I.I.K.L.M..M..M..O..P..P..Q..Q..S..T..U..W..X.Y.[.\.]._.`.a.a.c.d.e.e.e.g.h.i.k.k.l.m.o.p.p..q..s..t.t.u.u.w.x..x..y..y..{..|..|..}.....#.....tRNS....................................................................................................................................................................................................................................^D....3IDATx...g;....q%..CE..E2.PTd..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9397
                                                                                                                                                                                                                    Entropy (8bit):5.414841459974892
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:rZKg7WL6M0T8pcEpiOB1BR/FM+PR2zQNYjTKjNFCD1o+QLgNtAAU/Vctso7C:r77k6MY8CEIoajTKxF6ygTAxVx
                                                                                                                                                                                                                    MD5:B9293EDE41BD09A97BC2BF17EE98AA55
                                                                                                                                                                                                                    SHA1:234B489955B2F667F31C73DF21A7422343FE1C04
                                                                                                                                                                                                                    SHA-256:477F7179498742D062FE516290F0731AC66807BE87C274E12B5CE7DBEE440AC6
                                                                                                                                                                                                                    SHA-512:2C2A8F9AB89EFD68DDB85F7877C605BA23242A6D1D79AB42844D85809338AB5A9D023BBED70C462BCF641D01ADFCEFA5B44DB3FC382E482421386DBE5BC91567
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p3" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_3{left:34px;bottom:1135px;letter-spacing:-0.1px;word-spacing:0.03px;}.#t2_3{left:34px;bottom:1086px;letter-spacing:-0.07px;}.#t3_3{left:34px;bottom:1047px;letter-spacing:-0.59px;word-spacing:0.07px;}.#t4_3{left:34px;bottom:1017px;letter-spacing:-0.7px;word-spacing:0.07px;}.#t5_3{left:34px;bottom:987px
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):89980
                                                                                                                                                                                                                    Entropy (8bit):7.945053730073973
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:U/+aDlxUT+3xjhlOElE4prDgFxHy2dmZbnI8CPEKSzJ03vzDZmXMkHxccCZAAWu3:a+aJCUthq498Fpy43pSz4efAWf81u2Rr
                                                                                                                                                                                                                    MD5:C417202B6A0095E80B4BFEEB991A62B3
                                                                                                                                                                                                                    SHA1:ED0B580F98E797CC0C94BBEE1DAE8487C962FD8B
                                                                                                                                                                                                                    SHA-256:ECCD167C343E8DB8539939C73DE47B3039BDF9AADF32E31E178FA2D0F1B6ED5E
                                                                                                                                                                                                                    SHA-512:D153CF350FB8D8B1B74CACCEA6C9970D6D00FFCF58F67565AA86DB7C7A98CA39740FCC701EE5C6D6DF503F0F1BA741680F81C88FB297A95947FB7E982A945518
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5783
                                                                                                                                                                                                                    Entropy (8bit):4.4490400300824895
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:37dbdhSpTwVXCGHDCLpcjdTxHcIpBPiWGSrEL4aurM:RbdhSVwVXCgDCLpcjdiMijSNayM
                                                                                                                                                                                                                    MD5:5E2A9CEC1BDF3BB8E747A189294C2242
                                                                                                                                                                                                                    SHA1:79AE8674D9088D09B7E0DF03B02A35CC1768E834
                                                                                                                                                                                                                    SHA-256:7FA515E895101BD2B7B01BF8CD9DFBEEEDF82A62DC00AE771CE3D23806FF467D
                                                                                                                                                                                                                    SHA-512:0696B2ADDB84207C16AE8C5B9ED14243643C3C4BD16BBC0164A46CA2259A0F660374BEEE33C1873AD7C443220B7F9AB8017822BEF1A17E0713F05C4BFE2BACE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Document</title>. <script>. function ResizeMe() {.. if (typeof window.devicePixelRatio !== 'undefined') {. dppx = window.devicePixelRatio.toFixed(2);. } else {. // fallback. for (var i = 5; i >= 1; i = (i - 0.05).toFixed(2)) {. if (window.matchMedia("(-webkit-min-device-pixel-ratio: " + i + ")").matches. || window.matchMedia("(min-resolution: " + i + "dppx)").matches) {. dppx = i;. break;. }. }. }... let currentUrl = window.location.href;. let Resizedwidth = screen.width * dppx;. let Resizedheight = screen.height * dppx;. let CurrentWidth = Resizedwidth * 0.0104166667;. let
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):79892
                                                                                                                                                                                                                    Entropy (8bit):7.981476220285992
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:V5KZ0Nmt2Eo4GSTBi3eBB/tX+Le96fAE40LTGF/ObFIeEi3a8Po+b9pN6aGQeVj:KuNIU4GSTBi3eOih6SMIdiq8v1B9ed
                                                                                                                                                                                                                    MD5:251839AB78E5F105DB1512640BA4D315
                                                                                                                                                                                                                    SHA1:DDEC2C9531D18E793F330DEFEB4D1BDA0C838E3A
                                                                                                                                                                                                                    SHA-256:ED60CFF2AF998A11C9C3F74DED0CBFFB3EAEE90C976CC7D53E87C7A91FAB86BB
                                                                                                                                                                                                                    SHA-512:785F9A86D7A39D7E7A3442AD2E550EE71A004C72B5E5925E8C2F84AB342A977749CC8B0AE5DB29BE06980E50797BF2F6B2779119F8B5E522D61DD12C42C7717D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...PP.M.5...".A"..K...\........H..2P+..&5.b:E.......E'4.*.s@.............1.9.2.K...Q.C.D.b.....(w..@XF..4..m.L.@$1..qN..Wh~l.@.A}j.3.E4.(..A..*.1h L)...<..V.:..E.L.c.>..bqo....r8.,X..1Sq.aM..&Z.m"....@..n..h.'.*X..n.9.C-3R."....4..bI`.....Db*\.....'...d.%\.Q@.......s..#6g..+:....)...p.........l.,y4K.]..,._.E+.+..lb....9.!6......b(..b...M.}..J.re<R.\z.4....X.O.R.e...2t.H.-.L
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x126, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7864
                                                                                                                                                                                                                    Entropy (8bit):7.934207636974578
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:OdX31jC8gJ0goByWt6bx7LYPag4Tx62Bfw3gD7Gr:OxQJ0gGSFg4Tx62BI3g/Gr
                                                                                                                                                                                                                    MD5:ADEDC47831D1910107BCD09465C02120
                                                                                                                                                                                                                    SHA1:5B1D65C082BCE84FF12FCA2069C93D353EC10D19
                                                                                                                                                                                                                    SHA-256:C116A9405CEFAE903CBD6EC205CA51A223A2E03553961107C4B39523ADE597CD
                                                                                                                                                                                                                    SHA-512:4DBABBAFD56AC089D8CF6F1F29EB2FC0A09F114B421F1479F89D2FD419C94FFCFBF468EDC1F11329F51174B414D5E759B135E242427314B463087F751163B71B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................~.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j..AI./D..%.+P&H.LC... .z.]....pq.V.......]..n.....&.`4.4...`.....Xbo..b....P1.......0..#g.....A.fl-.1[..Q..d~...=...........pa@.85....]......@........\.u.&..@..@.......z..Z../Hdl.F..@..JC2.2,.'..&Y(..Jb$Yq@Xx...YF(.......u...@..@.}.....@.Z.....o.0.@XM.../.ZC.......((cIHdm'....IHdM'.!.'..@.<....L.j>p.....*...4b.,...P.4s...\.HK...../...s.)a5.C..-....s......H.....Y..z...](..L....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                    Entropy (8bit):5.098952451791238
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                                                                                                                                                    MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                                                                                                                                                    SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                                                                                                                                                    SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                                                                                                                                                    SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/favicon.ico
                                                                                                                                                                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):100451
                                                                                                                                                                                                                    Entropy (8bit):7.96487467369044
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:Ur7K5+rrjwQdBT/sfdv/CfXNNLJySp79T82vpz/8r4srkeEA9MlcE5Qr38mIbbmT:Z5+s4JX/Zp7e2vpj8n4A9b0a38LG6rQ9
                                                                                                                                                                                                                    MD5:32BA35D9EC471B11EC5A7E4BFB95A892
                                                                                                                                                                                                                    SHA1:4BF29C8A3ABB2BC93C45F2B000DEB182DA3CCDFB
                                                                                                                                                                                                                    SHA-256:DE0704179C48DF8A76FBE01FE07149D7583582B2C0CC641774FB1150CBA0DEC6
                                                                                                                                                                                                                    SHA-512:DADE87FFB73B8646F4D63375D01D20EA82C5E08CDCCC4600615A1A6AD4472356297A78FA123C3BD238C4337B0CB0CE885B3670E8DACA56E2535D0ADAE733A024
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......L..D+...tn.E.mRX..FG.v...8*..4c..`.O5...[.R.(h.p..9..9..b..L...Eh.8..3>.%.6..L......`...fa..\..g...Q..#,xq.....F).....s.]..lii....\.tu..+......M.L.8.....n+C;S..O.....c)......@..i.&...._.....s.>..2J2.Ev]3..kr....5.G..%........s... .~[f.q]6h......'.jH.T....j..?W..u..f...b...1E....qD.HV........4F..U .dc...t.<....54[~C5y...C..:H."}.y..+...ww;.Pq...aTQ.N.4..O...lDR..,&.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 481 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):126
                                                                                                                                                                                                                    Entropy (8bit):4.288216431660023
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkElTlClEh/Y+sR3Qhl/ErFSzqjLGxkup:6v/lhPkMHwFghCpSGKkup
                                                                                                                                                                                                                    MD5:628153018D7B6AE93D77935D6B31DDFA
                                                                                                                                                                                                                    SHA1:EC3A2B451D7D371778F273F9244D9B5F9B947B7F
                                                                                                                                                                                                                    SHA-256:F235E4EE8DD64E138B28F3FBF6FAAC42B542C34CEB63931EF371AE7FE2D6C0DD
                                                                                                                                                                                                                    SHA-512:E91F441B9D46AF8E8748F947889B9BBD57294EBF5A9BF755E4C213F22916425AAE086ADD1F410407D812445DB0BF4781146F20EC5219BEFC791C44A58FA0EFDC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......'......R.!....PLTE....z=.....tRNS.@..f...)IDATx..........Om.......................In...S......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 222 x 261, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                    Entropy (8bit):3.6048109531013965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl+/lUy/Y+sR3Qhl/xIUE9FQEul/lkkzWVp:6v/lhPorwFghXIPFQEqX2p
                                                                                                                                                                                                                    MD5:6F179F6599D3004E77D002A1EA3A3110
                                                                                                                                                                                                                    SHA1:5AD48FAEB1A44748C949EE28E220A283F32F61A8
                                                                                                                                                                                                                    SHA-256:C5ED67F70B32828C582EA3FF78A7B031DE1E5258FD04952D3F165824A136C9C5
                                                                                                                                                                                                                    SHA-512:1903DD707266E1CEDF6CD4FB5BC8E87B4D571638320FECB6CA858EAD504FA0F97D8626A03F05028634EB01CCCF77386A37E62DB1D07D457964CFB1BEE382CE14
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1327.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............7......PLTE....z=.....tRNS.@..f...OIDATx...1......Om...........................................................85.[..v.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 461x287, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):31820
                                                                                                                                                                                                                    Entropy (8bit):7.967955717009006
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:iGy35BI/4jQzwEwFaLDBC6yqQSrDKiiU8ZLUi+Y2k8hpO83s:iGyXIfBguUiiUA38O83s
                                                                                                                                                                                                                    MD5:2FE6D48193A995B29676D6B25A700A64
                                                                                                                                                                                                                    SHA1:4B2CC26507CD2E672D019671FBA11EEE6111E850
                                                                                                                                                                                                                    SHA-256:9056743AEF020B116DD35038B9A58B9AA41C3623F7E3EC5A26CBF0BC789F47B5
                                                                                                                                                                                                                    SHA-512:F3EB4BCFFA718FEC69739378D383BCD948C226463B0DC582C3F49A449CFBB28A4977808A48DBF0670267A6F921A45CAF4C13FC2B48110DC33A90DFE877501758
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W......c7!qN...Qa\Q.,+..v...+..qE.~.....N.q.}..........pZ,.....m....N...f.....E.<......u.(...$1....>P..O.R...Gy...Z-.....6w..c=..=-b.].r....1...Cr?.s..U6EjC..~.....VE+.6..Y.....y.b..<. ...=H..R..Z....#....#e..j.\.b...U.w.?..;0.(....c.79..r.k.^f........5.S.........hk'..j.....Dl.-.../.M."d.b.....".U..~t.X.U...=i44.....z...,...?.N.......hz...C..%q.....i.......KCB...zz...z..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 625, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                    Entropy (8bit):1.7676483568795942
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRll3vl6I/Y+sR3Qhl+QybZrFSzrm//A+4Olljp:6v/lhPkR/fl6IwFghsQyFpS2djp
                                                                                                                                                                                                                    MD5:F76C4FB6483FCDAF5D90D60CDC1F83EB
                                                                                                                                                                                                                    SHA1:9C9D4EA6A417FE096B5CDE418A7158615017388D
                                                                                                                                                                                                                    SHA-256:D1D9B9D7CEC142B10FB2C190836CAA077BE099059548C793A3D92416F07D137F
                                                                                                                                                                                                                    SHA-512:D0B71273FCEF2063D5197A0DCD4A07C16B7762071EF90E6E91E00CADBF6A98216D7B789F679BCD565D1C2A6C9D3771C57B670D8C1959D5D95E9559F8FB4E9365
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/8/annots/332.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......q........N....PLTE....z=.....tRNS.@..f...FIDATx..........Om.7.................................................................................................................................................................................................................................................................................................................1.a...3.;....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):103674
                                                                                                                                                                                                                    Entropy (8bit):7.959693509864976
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:9NbpkpmXYvRqySoSAHWASED1bzwZsujnvf3efj:XCm4fDpWASEZb0fjnvfcj
                                                                                                                                                                                                                    MD5:59564D5C92218D3846D115BB6D5C6BCC
                                                                                                                                                                                                                    SHA1:32275B63E2D38A200FA2FB198B00DE4D84477673
                                                                                                                                                                                                                    SHA-256:090BF435E5A850AD6D0FFB2CD303F9E092F1BC5D5533710FA2F9610A21F10EE5
                                                                                                                                                                                                                    SHA-512:D69186E0744102F478702335D858737398666B79AE9EA675D56E74CA38B3EDFC0D6770DAE05DB0C2B895A9DBF49823EBFD32FE45FA1E7ECDC585C78FB0860F4D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[o=..80.1.0S.&.a}..O..2..E#@../.'gU$tb.-....'...O{..ZL..u..u..<.."OC.d...._.k#..5.._|q...z......C9.~... PM+..8..M.4......M...+S..r.#"2......B...h..6......f.T...=.+x..'c,..j....1.5..&...&5Qz..g.....A"...H.......3.]2".C>.V..e..Q..6....;...d..w&.*B.....x....!.3..r}.H{..u...,d.o5.......'.w..J.y..XI.U..6.E.A1.....}.=9.rl..-....%....m.W....1.......h..*i.V6F...*O....9..."\.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10185
                                                                                                                                                                                                                    Entropy (8bit):5.378680024283813
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:LZKgSUKT0u5Qz85SNVaaWBxpBM2Xh2XQNOBZKu0rlR7yzX6HTiVxuf0O6pZTS/VJ:L7SU+vQnEn4PkuzX5X216phQF6BWt
                                                                                                                                                                                                                    MD5:E8F0A20815967D7DDE706D2236EE200F
                                                                                                                                                                                                                    SHA1:CB1892F39D7CFE10632B683395337F3ADB065C42
                                                                                                                                                                                                                    SHA-256:462E5674786FBDDB474F5803F42FA44097D0F92FECD06ACEAEA1080C502A8586
                                                                                                                                                                                                                    SHA-512:41D1500861E1AFF1F241557D04C2067EB80E449E30C58C80D1DE81E255F53FFC1A5CF34BB76D71FEB88513A732F78DD80E1D897D283C9964E157A2F5DBA4E777
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p10" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_10{left:34px;bottom:920px;letter-spacing:-0.13px;word-spacing:0.1px;}.#t2_10{left:34px;bottom:890px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t3_10{left:34px;bottom:860px;letter-spacing:-0.13px;word-spacing:0.1px;}.#t4_10{left:34px;bottom:830px;letter-spacing:-0.07px;word-spacing:0.05px;}.#t5_10{
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 1940, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1940
                                                                                                                                                                                                                    Entropy (8bit):7.394257118712036
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:DI4U3O0cNxlXqTB8hDB3Rfs8E0pPcGb6lE1wDNAGHNlF:DI4mO1xETBKZ/cQOPCYDF
                                                                                                                                                                                                                    MD5:396BFB1D9190E694B4F657E68230E251
                                                                                                                                                                                                                    SHA1:B386F286C1054CC3A444C1F9B2DCBBB1370D4C7D
                                                                                                                                                                                                                    SHA-256:056E82ACDA07124A85D6E3B6B77508908E7D3DEC8D9AC4EE07DCC0706AD4CA5B
                                                                                                                                                                                                                    SHA-512:D9BFD235FD8EE50E4361703D0E7160868EC7052D911F2DA73FB457EB7FB1048D6E1D2A11D8A012488CBD420EB7FBF80033DEB89527F6ACC22E4891791B34F612
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Webdings_12a.woff
                                                                                                                                                                                                                    Preview:wOFF...............h........................OS/2...0...:...`M.N.cmap...l...=...r@..=cvt ...........h<65.fpgm...D.........u..glyf.......4...4.n..head...(...6...6.\$.hhea...`... ...$....hmtx................loca...............4maxp....... ... ...rname.......|....^k..post...0....... ...6prep...D...O.......dx.c`fa`..........B3.1..00.................10..1.BW.....b.Y..x.c```f.`..F.....@,..... .......0....?...V`....b.10.1.x...o.....x.cKc...................bhf}.:.a....%.2C....7.......p.;.....C.4..0.`Ha..BI..L.@...(.6...$...P.x.).1.1..?.*......1.1Ld0`Pf.b.`.a}.......p...K..$.W..l.x.}SMo.@.].M..*\..H>t..(Q....bbo..!5|Hk.a.&Uz..N.!.._&p)....C...g.......Jf..y3.x.2./..;.:O..<~..A{..U.{..zem..R..(...Kf.`M)z.CU.RU..-.E.@t.....-r......2..1......;..jr)8...?5...._..r.H.W..TM..t..3..L.....zG.X...M.%_..R...2.e..&..Fm.H.\MnOs..Bm.te4.....8a.1?...>..Z..4..>m..O-6..#1.>(0#L.M..`..u.@.....<...$4..{.z....k.._2./.~-"Q.,..%#.F....3..6T..9.i99....8....lh.e^..BNS.l...."..<]..N%u..M*p<.&n?y\|0...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 2884, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2884
                                                                                                                                                                                                                    Entropy (8bit):7.801771216159416
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:JIb+bqMgTNaMSXzLi6qBwqNvQ8++V+frlxKvIP3vnHHL4FPxwfn+2vVmWGzAXJk6:JIb+bqF2i5BwbrfrMIP3vnkFZl2v0AXh
                                                                                                                                                                                                                    MD5:7A260B1056F864165DDC83063E7CD12E
                                                                                                                                                                                                                    SHA1:045C6245B45113D867E587E223A6941991ACF579
                                                                                                                                                                                                                    SHA-256:8B0DD96B3AF8A0A42E847CFA10140F91D2C7EDB54060D77B54ABEEFA0E33D6E8
                                                                                                                                                                                                                    SHA-512:33853EFCD5591E9F42FD8972BCC4F85E74195B9BEB6C821674335C7817FFC605891F331BE0088FA67B7B376D3D45EEBE88B9442BFA0BE4957AEC8C55F8FD24E9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/AkzidenzGroteskBQ-Bold_g7.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...D................................CFF ...........c.m..OS/2.......*...`....cmap...........B5.W.head...\...3...6.6..hhea...........$.|..hmtx.......=...\-...maxp..............P.name.......8........post...0....... ...6x.uT{T.w..a...8.{....Lk=.W...(.....RD9."4%Q.!.$........&"(.)../+UAi..h}U`m..Z..Vw.Z.....svp....{..o...{..^..ya8.+....Z...l..,yq.8.A..)j.. .../C.. .....p.O$'..R,|C.....p.....!....c.fFGG....8..#....o.Y.U.|.U.......k.E0.,:s....-.Ao.tzk..,h$.&..3.`5k..|.9O0........z. ...._.R..)..1jgH..^.d...V.^g.....0...a,.M.....a.1,..........VcX...BH@, |~....M.V.:.`4m6[...X..p.......q....^...SF..eF.]6(.K^$o&'...*. .F.......M;.S.l.s.*..1.X.@...;..J..9!.VI..0.....@.8...H:.J.X....o.j...A"x`)1..c.7.r.9.b._.....U*xH(.?........^..EqI......(..C..%K.4\v6....C0W..51.(`4.UQH6...h7.......|.0Q........dG.G}.}S.5nM.....'C8.SDce....5...n..SN.."...A(~..`.......J.....n..~.....j.G..CQH.....`...z.%n$...a.......&.7..*(@v...n...[..x.=u._..2.)..%.....~..5N)...u.@.g\..5.k.O
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 498 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):415
                                                                                                                                                                                                                    Entropy (8bit):1.7042635587973904
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkXl9Am/Zl/my/Y+sR3Qhl+0idBrFSvR/ltKlVp:6v/lhPkXImRl/mywFghs0ifpSR+p
                                                                                                                                                                                                                    MD5:81B5E004B9528ECDE852E55A2DEA4C5B
                                                                                                                                                                                                                    SHA1:953BA32B7D7CF901491E63250A98C0DF31BD299D
                                                                                                                                                                                                                    SHA-256:E464A54EC7CA6B23B60EAAD7DFD2059E30F3837D9DE96B9636EB25F5D40A13CC
                                                                                                                                                                                                                    SHA-512:D29C84C6E405FF27EB470905473300FBFF6B60C4D2DF8C3158D608EF288AE66DF636D4F134075F6F95FD1E6B99680B093B7EA7EFDF92CD744422E4786AC176FF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/annots/165.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......}......A.r....PLTE....z=.....tRNS.@..f...JIDATx..........O.f......................................................................................................................................................................................................................................................................................................................n......lV....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 3204, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3204
                                                                                                                                                                                                                    Entropy (8bit):7.816143371150375
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:1PfCP1UTF8P4fq/F3MReuwpRd5zq9BgS42ZK01xgA63mO5YoGhaYjXhKsPUjZwYF:1TCP4fE3MxB/4r01HS8oth31
                                                                                                                                                                                                                    MD5:FB817A07623D513D449BDBD1ED1C0850
                                                                                                                                                                                                                    SHA1:6DDBD065C8E2C7F8652FD5CD3839EB29B89311AE
                                                                                                                                                                                                                    SHA-256:28A383CAEA75654F88918D3BACA3DA4EC93CE90BCDCEB6F05D3C3DA12B962DFA
                                                                                                                                                                                                                    SHA-512:8D6D0ABDA97993560A5F4F12F83F47D60AE3A4F1FD518ED55D7012A06DFD2312DBFD5A4197E2CD524FCD9166C129398B867ABFDC292D83E6A4D9AF03B74F1F3E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_3x.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO....................................CFF ..............\.OS/2.......*...`....cmap...........B$...head.......3...6.>..hhea...........$.A..hmtx.......X....tr..maxp...D.........4P.name...L..."...7.q..post...p....... ...6x...yP.w..g.n.n...a..G...r)...(....%..."8(.1.Yn<@T.u#...Q94Q...<.d=....F...&.z|dk......[;].]....}....h.IE.4.....+3.....$..x...SDZ.:....p..........~.^....>.....-...,3#%y...op.H=......[i^.rQZ.eqR.nuzF.nQ..4e.eEF.q.n.9.G........2.,I.....ur....d^.bL..o6...E..(...1....LQ.*....;Q.j*..B{Q.NT.G..y..b(...R.%S..=.>..zHu.o.i+.I......R....+......>U.U/...6..)....1.UL1.3..na.rz....qvq.:g:7...^..}..P...a.TA_.by.{f...}a2p.[a.:...!..OMi+...8..8...].@x.....K...;./..s.M..[.S.O...l..3...-6.^.6E.,(....W..x..).s49lFBRh..S.f..Vd.^....0 ..-O..,.@..@........f...L......OTV.....w1..s(.a....}.16....t. ...g..=....b.=...,Dt..p>{..%.e.+...+M....B+.P.H.N....T.[A.T...W.\..A.........O........9eY.....`......%.m.......m.=...........".......=I...>T|.....:.aP...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 5672, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5672
                                                                                                                                                                                                                    Entropy (8bit):7.924376337117975
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:WXe1O2PqXzkFSEKU6J0l26YUzV9i8KzDRFj0YE5bbt2h3R3a73:Qe1O2PcYFSOlxzCTB0VTiRK3
                                                                                                                                                                                                                    MD5:B822355169AD014E03AD3AA55F90FBB9
                                                                                                                                                                                                                    SHA1:B0EC45AF4126A5FF092565BA1172A88CD30009C6
                                                                                                                                                                                                                    SHA-256:B33F108E48501576878960695A2CEFCF790A3F9E52FD937A5A404E1A5A6F8B9D
                                                                                                                                                                                                                    SHA-512:C11038D7312570C944CC8F4A5C5BB8DA7438711A2418E8711A152A085C973C335AC995CB355EB3A0995E50DDF941E34F72EE2B60AFFF36E34A3D96B93DE94BD8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_x7.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...(................................CFF .......J......I8OS/2...,...*...`....cmap...X.......".s@.head.......3...6...hhea...L.......$...shmtx...l........^...maxp............./P.name...........7X..npost........... ...6x..WixS.NH..E..M...d....A..QP&.en....v&.&m.6s.)I.6..l:.t...(...Le.x.D@.p.~.g.^.N..p.s..<...Z.......x..p.\.uQ1Q.137.E$Iw'.$.w.R..e.<.$d....|.....:_...'...8..\.eYl\JBTD..g.....`.....o.,.....%%Q.&K.Y..qlB\l.nyX.,..%R..f..D..a.a..v.....D..>..a...{}b../.....p.?.X....q8.....g*.3..9....|..l.9o..9.8|.\.*..s.+..r.....yi.~.-....K...N.ml.>.7.@........._|w.1.1w.f.=*..~5..W4.....'.:A... . ..(M...D.......(:....-.M=a.....|.-[._...*.%........}.3..;......+rh......a.<.0......l.)B<...b2.i.......N.........2p.d?c;.K.y.k/.v:.....^.....H./...............!8ao...J......<y......nZAm...o#.1..f.f..t...hX...\.s.N.{o...:....MG..h.t4.?W%:.../.....'..Z.H.........R7G0.uy........b...a..\....G..7.1x.!..d.6]q.)...g-.!..e....N.Y.n.k....,..Q6.}.Z.....%^.y.g..y.....1.A}/
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9406
                                                                                                                                                                                                                    Entropy (8bit):5.392721271258613
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:XZKgokH0n+ZaYFtmfRjtsr1/EQexdNMCz1n2C23QNT9dvEXmfmuV2cCLXdOd7qW0:X7oG0nAaYFtaHmOv1HEXmfmuesK5bnas
                                                                                                                                                                                                                    MD5:B18C121481DC76C3FF9114A8B8B45F56
                                                                                                                                                                                                                    SHA1:1C0A2F373C62215E10C987CC6A695AF7504E329C
                                                                                                                                                                                                                    SHA-256:8B14573968A4ED4082A5F3572C5D3C10BA156661D9D41E916009D02FFCC47754
                                                                                                                                                                                                                    SHA-512:2A9270247AB1BB67CBBF6991E0CE537F22F90523A23510A333E54F859684CF8909DFF16C85939E89A4C94E31F3607CAED67A560D4BE0BD9D95BAB72E8F15C2BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p7" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_7{left:886px;bottom:1226px;letter-spacing:0.22px;}.#t2_7{left:518.7px;bottom:548.7px;letter-spacing:0.01px;}.#t3_7{left:518.7px;bottom:521.4px;letter-spacing:0.01px;}.#t4_7{left:934px;bottom:14px;}.#t5_7{left:520px;bottom:777px;letter-spacing:0.16px;}.#t6_7{left:520px;bottom:739px;letter-spacing:0.14p
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                    Entropy (8bit):1.7240736510102386
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRll7hlZ/Y+sR3Qhl+jhIvFPq+ul/sup:6v/lhPkR/ZwFghsSNPq+udp
                                                                                                                                                                                                                    MD5:7B75628B9769FAC81181C058C0890994
                                                                                                                                                                                                                    SHA1:2815E52438329309A01E222A2734BBE64EFCDABA
                                                                                                                                                                                                                    SHA-256:E06CB1AABDFC2F769C990848764B31071F72CE1299E8D6A92DE989C0D858E037
                                                                                                                                                                                                                    SHA-512:1F0FD4FADA25E5287B36BD591B701E1A06C10422926E6570007B03571054773BE61EDFD12E9B7DE12284F788584CB0DCB52B28CFAF043E3ECBAC09E831BCED1D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......}......_p5....PLTE....z=.....tRNS.@..f...KIDATx......... ..nH@...........................................................................................................................................................................................................................................................................................................................H;.?....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8380
                                                                                                                                                                                                                    Entropy (8bit):5.443079375553785
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:VZKgePjXftNr4ycNbXBxpBM2Xh3KeH2pQNM6QQVNqVnBRsAazF+P9CTYPLQA3C:V7ePTzr4yiLKeL5QcgJBR+F+vvS
                                                                                                                                                                                                                    MD5:D968447876CDA28564E19465C1F922B5
                                                                                                                                                                                                                    SHA1:053BAC1213CDCB15CB4F7C0205DC671658E52ACC
                                                                                                                                                                                                                    SHA-256:07E3531B7DBD036548395CE3DC2A4CB69FA2BE9AA0B284F021DDCA942A0F71A3
                                                                                                                                                                                                                    SHA-512:4CAA0CE1A266A62D72665275703D363AEAE1B936F5FFEC8F553C74475D341F642C125885F90DB74886092F7F01E45BB1A0BEE4CEC1F9D2E31F5AC3D4B701377D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p9" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_9{left:887px;bottom:1223px;letter-spacing:0.14px;}.#t2_9{left:520px;bottom:614px;}.#t3_9{left:596px;bottom:711px;letter-spacing:-0.01px;word-spacing:-0.02px;}.#t4_9{left:596px;bottom:681px;letter-spacing:-0.07px;word-spacing:0.04px;}.#t5_9{left:596px;bottom:651px;letter-spacing:-0.04px;word-spacing:0.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x157, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):21177
                                                                                                                                                                                                                    Entropy (8bit):7.964794730554262
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:eRi3TO6Wc+CCM5djiPPb5I3+x9Govytz/Jb7t+0c5vPiBkgeIDYVZwCF5r:eiTOk+fM3+Pz4c9Govy1/H6vPo5+wCPr
                                                                                                                                                                                                                    MD5:C58EEF6207FA508B827BB4310C377C76
                                                                                                                                                                                                                    SHA1:3E2421CE66347B9A659BB981E237475F241FB7E0
                                                                                                                                                                                                                    SHA-256:DF8177A5B78B68EDB6E1F011BAE4ACB145D6D24DB225771FE1FF470EE1D4E30E
                                                                                                                                                                                                                    SHA-512:6EB28BDBA7E62B1720FEEA5BF09597ABE6B87E5033C6C9F8DAD4C79F1C01F1AD8CD695CA3561CA91DA89519AEDAB798E26EA1B9FEE432706780770E77BA30B57
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....p.^.}.......ad8?....".q@..,..F>...p.3..t.1.@.r?....n....IL]..`;....0b.......h.)y.....pJ..0<f......q.}.*W......p.y...E..........^....a|...pb._Z..4....J...O.f....8.O.E..l....l8K'A..Hc....)\.......%.P.`................4.6B...\...4....G....*-w.......W7D.n|.r..C........lPf.9....4...3..?.......'u..Rv.q.#.....?......-.....9.....$'.bo...A......a?.+......P..2."2>.h..(.^.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):110838
                                                                                                                                                                                                                    Entropy (8bit):7.917008222001717
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:rTAZdoggezIAbZ6u9DkJaEtRWk8SgynJd:rK2YrZ6Sq7WLSgynJd
                                                                                                                                                                                                                    MD5:A88A9D3145A73327C78AD380F93592AE
                                                                                                                                                                                                                    SHA1:48F963703AB34092FD17AE351C2B7A1982E9935D
                                                                                                                                                                                                                    SHA-256:9B79FD879355F7AD9DB9E3D560C29A96BEC8A429AFFADF28E7221F3DFFD63EE0
                                                                                                                                                                                                                    SHA-512:76A91437CB585D0756FB4B77AF50457C982F9F7223DCCF1630F4CB563F6FC81148E6CB0371BFBC6E1C548518E0F2F3AC841854224D1D8CB0C23EF4DF22E5381C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F..>...|..:..G.e...3........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.S....]=.O..........ux.....b......z..>.....m.Qw.X(..Ebv.pUq..B....Es.........{.....h..../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 198x159, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14416
                                                                                                                                                                                                                    Entropy (8bit):7.965985770470387
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:5Kf6QL0n1429dKfp9EuzFk0JMtFHWLGd992fl:5Kf6D1/Kfp9EgvQHWLG7Q
                                                                                                                                                                                                                    MD5:C93D165E8C038F740E784E7210BB92D2
                                                                                                                                                                                                                    SHA1:0255773FC72A47FDD716313CE22E25D638DDABDC
                                                                                                                                                                                                                    SHA-256:023A1CB3E8FD1D31331F0D3CAE62B68CA9FC04C30C83AD4E566F44AB00B9AF39
                                                                                                                                                                                                                    SHA-512:A5EFE40D5E686DC8D93A2CF3CC9121A8A36EB6A53D668879A83984E75DCF62B4F2F324E3BD62BB5CB19C6170820862B3A9789FAEDD27A4306588D77FB4D15B4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\.W.'.....D..V`.ZN..&...z..;.!q.h...P\.....2..0.Zw q.TKv"#"..E"P....}*.!t>..FPw....;..O,S.XO*....+..,B....G..p...4\c..ZW..O.(..z..4."....^A.R2.*...H.@X.h.]..Z."&Jb!t.......#aAJC.E..r.......*GQAJv.c 4..do.;.....E.a..jw...E..!..a..jW....Qq.x.R..8F......;.,.t;a........^q.X..4.M.@..U.7.@..V...N8.2kB2...gb'O.2.H.Z.K u..D2.^i....Z..{Ph.0.{R+........1...+..(G..W3[.....`............
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8137
                                                                                                                                                                                                                    Entropy (8bit):5.43944030952299
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:eZKgNH0ZkHh6ZSTZS8ytHuJxdNMCzn2C23QQNIwCeVjLYGka9b+C75ZvLkC:e7NH0Z4hGSTZSlOwIeVjHVP5ZvL5
                                                                                                                                                                                                                    MD5:9380CE4D1AE89DE1658ECCB674E71AFB
                                                                                                                                                                                                                    SHA1:D4911E8D8C642355964E98C833AED19318806F8B
                                                                                                                                                                                                                    SHA-256:3DE39932F699DE99E4E801A8CA39E09B5DF20452BED35E3A4EF7D7058DCB3F92
                                                                                                                                                                                                                    SHA-512:A70603E479E80F965DE845572BC04E106848446AE5AAE40B40009BDD694DCF9A467B5DB89AF16749FB978A2BA969016FBCBB1A50CFFC7AD1678B58BEDFCC01F2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p6" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_6{left:520px;bottom:693px;letter-spacing:-0.06px;word-spacing:0.03px;}.#t2_6{left:520px;bottom:663px;letter-spacing:-0.07px;word-spacing:0.04px;}.#t3_6{left:520px;bottom:633px;letter-spacing:-0.11px;word-spacing:0.08px;}.#t4_6{left:520px;bottom:603px;letter-spacing:-0.02px;word-spacing:-0.11px;}.#t5_6
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 498 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):415
                                                                                                                                                                                                                    Entropy (8bit):1.7042635587973904
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkXl9Am/Zl/my/Y+sR3Qhl+0idBrFSvR/ltKlVp:6v/lhPkXImRl/mywFghs0ifpSR+p
                                                                                                                                                                                                                    MD5:81B5E004B9528ECDE852E55A2DEA4C5B
                                                                                                                                                                                                                    SHA1:953BA32B7D7CF901491E63250A98C0DF31BD299D
                                                                                                                                                                                                                    SHA-256:E464A54EC7CA6B23B60EAAD7DFD2059E30F3837D9DE96B9636EB25F5D40A13CC
                                                                                                                                                                                                                    SHA-512:D29C84C6E405FF27EB470905473300FBFF6B60C4D2DF8C3158D608EF288AE66DF636D4F134075F6F95FD1E6B99680B093B7EA7EFDF92CD744422E4786AC176FF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/annots/149.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......}......A.r....PLTE....z=.....tRNS.@..f...JIDATx..........O.f......................................................................................................................................................................................................................................................................................................................n......lV....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 2348, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2348
                                                                                                                                                                                                                    Entropy (8bit):7.474553219042037
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:mR8vwGU+1nQfan3njDTH6YjhQuMjnmF1Giok9rJF:mh7C3nzlhQtmF1GixF
                                                                                                                                                                                                                    MD5:16952FD37D2955110F2CFC9A9EE8FB4E
                                                                                                                                                                                                                    SHA1:DE95772DE3F79C49437206ED2B8567E56ED87B07
                                                                                                                                                                                                                    SHA-256:E298F3D62B7A4E29F035794E5D56F8FF86D57B5041E85314BC70AFFA6CBDF7FC
                                                                                                                                                                                                                    SHA-512:03DBE029F6B20E60E45AC9476C58A8F9F8F6779DB905ED6E4F5B8F85F0ED5FD7CD8B0EC40F03A45788FBA0ED6EC39D2D70A4B3FC377A14DB10B447FAC19F947F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_3v.woff
                                                                                                                                                                                                                    Preview:wOFF.......,................................OS/2...0...9...`P.Jacmap...l...u........cvt ............![0:fpgm...........P..].glyf...........H.x..head...$...6...6J..hhea...\.......$.T..hmtx...|...(...(....loca.......$...,....maxp....... ... .2.Lname...........MF7F.post...x....... ....prep...........X*t..x.c`f..8.....H.........H............Rf........'..00...l.....x.c```f.`..F.....X5.,..@Z.A.(...`.`.`....P.P.....@Y......../.............".<L@k.....#.vt=...L.X].....8....^...{7...................^._.E...@..... .....w./.....y.....{...........}.1.4.......j...../.(.@....._.....r.K.d...H...Z.8.3...T...V...............t.G.......7.V.{...I...(.a...-x.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.e.Ml.E......Y{...^.&.7..q........m.T.=..6...*!...!...WT..RQn\(=..@..C...K.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                                                                    Entropy (8bit):3.708132064658602
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YMEsR7HY:YMpN4
                                                                                                                                                                                                                    MD5:47F76C0F1F9DA6A982C17A279C314357
                                                                                                                                                                                                                    SHA1:70830C4BBD9BF855F9A38323B903F202FCE5FCE1
                                                                                                                                                                                                                    SHA-256:DD01CD66BB1BDB3F7CD46CED352A1717E75BE30AEC717F1749D02A8A4242B858
                                                                                                                                                                                                                    SHA-512:E23D28367C4CA0CA6FF5DF2AD4D4967A78292F61EEE6A238C2783F5FF73BDAD31E1D0B66F908E1EDC42BE3584E6648DBB69AD42A3CC2A0B6996EEA350C1A03E8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                    Preview:{"ip":"173.254.250.81"}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10185
                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                                                                    MD5:A2AF61CDCC3B8CD200A77EFACC040239
                                                                                                                                                                                                                    SHA1:6E69924C220EC091D5E35793C0B0103CDDE2FFBB
                                                                                                                                                                                                                    SHA-256:1564D63329DBAC4F5DF9CAA3B5A7ED57F859D4324B05FF922B73BAFBC649729B
                                                                                                                                                                                                                    SHA-512:CBADB6BC1987C033675744EAD0ABB537C9B3CDDF5BE2DB4F1C6C54027F36A6EDE152434BC4724B999253D6DA2FB43F9505F7675E1B86AC365E03E75C7E1D7A78
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10.html
                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 1964, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1964
                                                                                                                                                                                                                    Entropy (8bit):7.327606294439162
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:aNE7cztD5Mq+0njDTHAkYtrBsG9Pb6oAFbQhbp2+:xm1eL0nz+BsG9WoAQhbp2+
                                                                                                                                                                                                                    MD5:744AE204926E9425CD3668FD58DF4E1B
                                                                                                                                                                                                                    SHA1:3D070DA272F6328A1C7E0DC40526CBC1B665C8DB
                                                                                                                                                                                                                    SHA-256:0E6646E27B664EFD7E7A5A2722E55502D714CCBEC7B74F58CD9D0EDB36311EE0
                                                                                                                                                                                                                    SHA-512:FD9774F3375C8491940BDD0930D444279CDDCB2828CA8C8229C905E8CE7C0266E519DC030712DCB698D587F4EBC38841F58EA48896729735671C0706306CB7C4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_4e.woff
                                                                                                                                                                                                                    Preview:wOFF........................................OS/2...0...9...`P.Jccmap...l...T.......tcvt .............:/.fpgm...p.......P..].glyf...|...F......h.head.......6...6J..hhea...........$.N..hmtx.............n..loca...0...........dmaxp...H... ... .-.Oname...h......._.Y..post........... ....prep...........d...fx.c`f..8.....H.........H..........T.rf........'..00.........x.c```f.`..F.....X1.,..@.......Ne.c(f(......(.....S.O.......g`dc......"..n.$....%c.................t...,.s...F.?...`.......?.*.....{...t.c.....2...x...:.......?...J.+.V.....?.).d.......'...r.d.....v...T.|.............E.........v.A.M.]...m.....(.3.D.....R...:x.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.M.;o.`....._....M..j.N....46r.T.R.P!*@B..T.....C..u...(....00..uf@.!.W .p..v@:.=g|...T.~.w.......R`..Q.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1453
                                                                                                                                                                                                                    Entropy (8bit):5.595092062144142
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dtwxS57LkySIy4wefyZUyyjEVhPOZFF4N7/TUiVpEUlVHA1I+gcFERcZ4LOV:cy0lSIBweaZUyyIlmGHhDAg6
                                                                                                                                                                                                                    MD5:41E5C5485B392D05A22E111CD2185984
                                                                                                                                                                                                                    SHA1:423076C5A3BB993AF3346AA5E153F9D71113D016
                                                                                                                                                                                                                    SHA-256:22DDC19BCEB8424BCBBD07E9AA77971C4B74720A42413EAB370182952CFA611F
                                                                                                                                                                                                                    SHA-512:BF832B2D8DC5402D5BEE8CB950DA601A68F71BD6AE22788BD6766B58B3366881AAF298FBE3550B610EC8A3C646870FB3079868C00CAB05D9CA4C38C75ACCA6F7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/6.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_6"><path d="M518.8 1154.8V949.4H967.2v205.4Z"/></clipPath>.<clipPath id="c1_6"><path d="M32.5 349.8V193.7H480.9V349.8Z"/></clipPath>.<clipPath id="c2_6"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_6{.fill: #FCE9F1;.}..g1_6{.fill: none;.stroke: #295CA6;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g2_6{.fill: none;.stroke: #231F20;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g3_6{.fill: #295CA6;.}. </style>.</defs>.<path d="M519.2 1154.3H966.7V949.8H519.2v204.5Z" class="g0_6"/>.<image clip-path="url(#c0_6)" preserveAspectRatio="none" x="519" y="949" width="448" height="206" xlink:href="img/1.jpg"/>.<path d="M34.8 64.2H966.7" class="g1_6"/>
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1002x1011, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):192851
                                                                                                                                                                                                                    Entropy (8bit):7.960356364678662
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:CDrKKjwaZffdZjjgBZpQaHb+UO1VdsGHNz5aOV8lGq+/KnocRM0GHUVdaoA80GSt:457Zf11j2Z+aK5SGHNlaOV8lGhC/M0GN
                                                                                                                                                                                                                    MD5:43DAE3A8D2D2432884CD170A1DC238AA
                                                                                                                                                                                                                    SHA1:F7FF941E87BAC74AD5CD969983FDFB6C8AABA135
                                                                                                                                                                                                                    SHA-256:C01EB299DFA668704A63CD1A13A854A652382F859B3308FE241269274B2D7B81
                                                                                                                                                                                                                    SHA-512:8D3930F9F2B460020FCF94646032D5CCAE680FF4F6E626CF12388A1A6E4DBB9B4568A3726A4B761B260705148909CDA6AC5FC16C6F92136C7FD3B56F8FD528FA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8B.......P.@......P.@....P.@....P .a@....P.@....P.GAt....P.@....P.@.!....P.@....P.....P.@....P.@....P.@....S...@....P.@....P.@....P.@.....P.@....P.(....,B.......J.....(.GJ.;P>.@..........D..B.()......A....SBb.LB...0C..(.S.R.h..h...QGA........L... ....04\FEQ!@.....(..A@...(......(......(.P0.....(......(........(......(........(......(`...(......(......(......).R......(......(......(.E1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 2712, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2712
                                                                                                                                                                                                                    Entropy (8bit):7.784293799979471
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:bKfJwR9nxZW64z/TaiEPwuARDNYxumEcuDTpRbpP/6jZwAxMGJYf+hQFj0HAke7G:GxwjxZW6YLEPAhN8umIBhpP/6juAxrJZ
                                                                                                                                                                                                                    MD5:A653C0A5B29E60368F5B275072AA9058
                                                                                                                                                                                                                    SHA1:30FE7509775D41462F2D67CE83201CC533194013
                                                                                                                                                                                                                    SHA-256:9EEAE6234485E0A3E895DED3674A16D839FE125A821767AD506A306A7F53CEAB
                                                                                                                                                                                                                    SHA-512:BFF529FA5E45C0DD29079D242B3BFA9520A115B011D58AC1783EF8063AA822CADDB56C3A04EF6E0715D8786BB79A4076D62DD72C47CA4088B3EF5B42E3B8F5FD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_4d.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...........t........................CFF ...........`..JiOS/2.......*...`....cmap...,........@...head.......3...6.X..hhea...........$.{..hmtx...$...@...p5B..maxp...d..........P.name...l........e...post........... ...6x.uT.P....c.....[.$,...I..(*z.?("Q.#."TS9..y..T3....%.:C2....Fr......$eM.3...b..`+.i.%/....5.y....{..y..y.e......z.E...R]y..kg..."u..A..o..p.[.....P.pC....=|..1.l...%..@....'..96eanq.SYY.)u.z..E..%.nG.3w..,,(PV..{..N...c...Gq(ng..&...J...,t.7(..TWQqiy.SY..8.r.,..i....+..p.......0,.Fd.H...0q.3.e..cR.L:.40.tv..p.<&.9...].>..x.T.k.A.4..W..v...}.I.t...Ff.R.)........,..|v.>G(........{kKJ......1..h.........9....)l..n....bk....]....=.K.:.sz0...+..3.d.+G...F...r.;.4.i.S....y.......d."|0...>..W.2......0....0....D........d.D.A0.....,'2.=...q.1.rm8Hc...a.......".G...b......K...\..Y'..X.18....~.`..S._.).....2...x....\J..4..@y...j.n."`8}.D....T ..i(...,.D..Y..F.K.{.$...!....1..?......&..%..1.]~x.o<.K...[x[..7.."...C........g<.7I.6s.Z
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):84570
                                                                                                                                                                                                                    Entropy (8bit):7.889281696058973
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:VR6eFgEXO4/vsJT5uimtHq5enKh8n64Q3gTmp1Le55555555555555555555555u:meFgMUfuimtHqI64QgU1C55555555550
                                                                                                                                                                                                                    MD5:E7C03748D75365F0498ABCF0ACB4DFE8
                                                                                                                                                                                                                    SHA1:06B1489B99393454244696243517ABDFCD49B8DA
                                                                                                                                                                                                                    SHA-256:097FE8D0AB4459E026207CFF8509FD446F940099D773CD0793FBBBDD33CB1950
                                                                                                                                                                                                                    SHA-512:E426719CD9259B73073144F85079D06139B7D6668DACF51F777BFD6008C184D2451E692AD95093E1737FBE4AA998CF088BFDF1ACEBC14823769A15364895F279
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5....WUm^{...n..-..*.......t.(....c.&......?.......=Q...$_........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...o.......A....)..<.........=.......?.[xS.yk..=.....{y..I.........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x131, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13224
                                                                                                                                                                                                                    Entropy (8bit):7.963348115211009
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:P2LK+QvOuzAGPh8Vquxxi10aU9aA9oPP3XT2y5NsQzPoEboSgYbmhmmr0iGcPwt/:Pp+sOSAMQaUl9oP/Xz5eQzPoECgAERF
                                                                                                                                                                                                                    MD5:69F254C6BAACA246C502537652504C66
                                                                                                                                                                                                                    SHA1:49D2A2414E5390D8EAA154C99D972064D2B77131
                                                                                                                                                                                                                    SHA-256:2EFE1EA63B94370581E7AC1D311FD47D87E76F80688EC696C4AC193F7E3E715A
                                                                                                                                                                                                                    SHA-512:B07FBD415E85168EB4012ED2261DD8282E92694EFD571A0FBFED2B41F7405F7D8BC11E1235815DB9D811935B1E2EBB260412A6F2F6A7239EA9F210C6D2EC5F47
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?1cO..z.oZb#jb .q.R!..Z.3."..<c..`.].5H.8.....4.r6..R!.r(E=H.pi....3.. .3N....\DF1.N....w..d.O.....CE.a..jW..,.......H....q...E...".h9b..4.....q^Rg....Tf.F....LDO.........'..3.. t..3&....I..dJ....+...-H.......FGJa....b...............{Qp...j.;.!......-Et=c.Z..t.#o@(.3.!'...'.r.=3A<.z.=(.:C.~.X.T.._j..>......#.j.M..i.KD,=..+.t.L..:...e.....n$N.....D.Fpj."H.$^.3&.Lf
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 502 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):417
                                                                                                                                                                                                                    Entropy (8bit):1.7272630387585415
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkTl60nUy/Y+sR3Qhl+7BvFPq8ff/Vp:6v/lhPkTYywFghslNPq8f3Vp
                                                                                                                                                                                                                    MD5:82C32D95EE82EDE7E674DEBC3F5A0A45
                                                                                                                                                                                                                    SHA1:56511604A46EC1A98E44A73E827A1A9B1B03A43A
                                                                                                                                                                                                                    SHA-256:8B4DBD6302894E0459AB8F4F90126988F319A0976830B4FAD4D6681517FD24A4
                                                                                                                                                                                                                    SHA-512:C0E840106B68A7C0DF72255F8C8C7FF1292E9B0A1B08FD82ADFAFA89AFF8A4DD113AD99B2F866911C3277950A8D777F05F157CBEB3002A05002C6AD1AF37BDD1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......}...........PLTE....z=.....tRNS.@..f...LIDATx......... ..nH@......................................................................................................................................................................................................................................................................................................................pb.....2......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 3640, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3640
                                                                                                                                                                                                                    Entropy (8bit):7.849807460138743
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:zPEF2eU+zAq8hSqcd794w1yXXwcW/ZCzc:zEFDfzXOSqg6HW/Z5
                                                                                                                                                                                                                    MD5:44EA525F6884C6D8DF6F22995CE36BAC
                                                                                                                                                                                                                    SHA1:AEA67ACF8A97CE7A54BF1DBBD631F24F3BB08FB0
                                                                                                                                                                                                                    SHA-256:901E8C1CB98EA10639C0F30AABA0D3B0F58F5AC8F4CD5F86B2F773FEFE444968
                                                                                                                                                                                                                    SHA-512:65796D7AB073045C8C9AF137AD03F882889A58277BA578009910D011D381B8D136101320395F32B518EF27BD5AFC2B24A827FA8AB95F37097BEC35C9EF0264E8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_g5.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...8.......4........................CFF .......]...]Z.:.OS/2...@...*...`....cmap...l.......r,q..head...H...3...6.>..hhea...|.......$....hmtx.......Z....Y-..maxp.............*P.name.......!...7U/.4post...$....... ...6x..V.T.W....jpi#m!taU...4. ...h.Dqie..%`..Kc....A.".Dm5*....l.,.%.A.j......2.b..3.!..3gNwW......}...?MY[Q4M.M].bef|h.&\..*+6..2..xZRY.8.q.../-... {.A.~.v.S?{...,..X......B...8ZC.>.x.:^.^._.rIz.!E..^....^...M]aX..._...'x.....=..u...\.K$.a....D.~Ej|....Q.M>..E.....eGQ.d.P.r......(/..Pk*...P.(*..VS...JYQ..L....w)...K.gV>V.VWe..pY...C.._0.L...f.G.F. ...x...m....a.....>.V`..J...6.`.......M...d..~..?.........p15..gkj...DG..Eg.I....P..2(.............*:...t0..@n...h.N0....\.%..6W ....(..q....[......v._.......F..../_.'.....>..z4E.VJ.dq}AQ....%..}.+Kn.H.2=A.:cI.9.}......L...'#.<......C;..8.>.P.Wm...`0....Di5.f...#&.:...6........p......6Lb.........TJ...U)K.r..1..@%..fX.n......S.6.../.....mZ...y.%......L.. ....L.. ..2.."...`.0.O...F.H.z..F....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 220 x 261, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                    Entropy (8bit):3.6361463848030997
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlhptm/ln/kI/Y+sR3Qhl/xIUE9FQEul/lhkeC2g1p:6v/lhPXWKIwFghXIPFQEq8xp
                                                                                                                                                                                                                    MD5:2545311BB615A0DA215CCEB374900F92
                                                                                                                                                                                                                    SHA1:6D9A2500720D6B701223216F9B7A9FE77D93815C
                                                                                                                                                                                                                    SHA-256:EF440CE4B48B39317B4C18DD1F3768178D282ED9D5107B9C5A7930322D9AA05D
                                                                                                                                                                                                                    SHA-512:D4A6AC4E75D76FE5B62EFEDF9190AB7F4441968D6E836070D372C1E2C3D01AA200057BBD4674EA6ED2D63C114A82228E5581B03340E3081FDA7097279526D5E4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1330.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............y.....PLTE....z=.....tRNS.@..f...OIDATx...1......Om...........................................................;..Q...g......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (371)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7494
                                                                                                                                                                                                                    Entropy (8bit):5.452196397685767
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:d7O3lyEDQSW03RdkjWkrL9rKSdoBvBWiYx75c:dClyEsSsuWiL
                                                                                                                                                                                                                    MD5:DD2A578D2E358F5CC4C5AB6F6E943D94
                                                                                                                                                                                                                    SHA1:66CD241BD8B6351D7A3521EFEE33F842E13E4D62
                                                                                                                                                                                                                    SHA-256:720EDD6892A4FA1565AE15E2D3FA6A499D1ECE9CCA9648A5D1F50013B44BC7FB
                                                                                                                                                                                                                    SHA-512:D7A647DC9D8C7DCF145B002EEFD0979ECE52B167B1EDEF2F96C062EF771E4D606CAD2756C1F56AFA8D525DA4694419B7FE86ECC8DC6B3C6E24E95E57D87A89EA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p1" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_1{left:82px;bottom:1009px;letter-spacing:2.11px;word-spacing:-1.57px;}.#t2_1{left:245px;bottom:1007px;}.#t3_1{left:263px;bottom:1009px;letter-spacing:2.13px;}.#t4_1{left:301px;bottom:1007px;}.#t5_1{left:319px;bottom:1009px;letter-spacing:2.11px;}.#t6_1{left:368px;bottom:1007px;}.#t7_1{left:386px;botto
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):84570
                                                                                                                                                                                                                    Entropy (8bit):7.889281696058973
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:VR6eFgEXO4/vsJT5uimtHq5enKh8n64Q3gTmp1Le55555555555555555555555u:meFgMUfuimtHqI64QgU1C55555555550
                                                                                                                                                                                                                    MD5:E7C03748D75365F0498ABCF0ACB4DFE8
                                                                                                                                                                                                                    SHA1:06B1489B99393454244696243517ABDFCD49B8DA
                                                                                                                                                                                                                    SHA-256:097FE8D0AB4459E026207CFF8509FD446F940099D773CD0793FBBBDD33CB1950
                                                                                                                                                                                                                    SHA-512:E426719CD9259B73073144F85079D06139B7D6668DACF51F777BFD6008C184D2451E692AD95093E1737FBE4AA998CF088BFDF1ACEBC14823769A15364895F279
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/9/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5....WUm^{...n..-..*.......t.(....c.&......?.......=Q...$_........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...o.......A....)..<.........=.......?.[xS.yk..=.....{y..I.........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 436 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                    Entropy (8bit):3.7340864719801456
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRlgtBI/Y+sR3Qhl/PIUE9FQAqtNytsg1p:6v/lhPkRKtewFghJIPFQAqasup
                                                                                                                                                                                                                    MD5:4CAB619F0B51F375428BBF7800620153
                                                                                                                                                                                                                    SHA1:16D722AD7255959904C70A1AB66FA9C63EABD54A
                                                                                                                                                                                                                    SHA-256:22EC0B3029ED3A8F3B59CE7D079096126C22437993B86BD17B12E3D83D239A13
                                                                                                                                                                                                                    SHA-512:3641D711340A87E133DEB61C9ED8DC84EA78FF3072A27FECC1CEAA5B64802C8B2DA14A00A023DBD595FBDE66CE063E44306C64A663DACA3EF5249E2EBE138D32
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n.....x8......PLTE....z=.....tRNS.@..f...EIDATx...1......Om.O................................................m....x.K.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x594, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):85692
                                                                                                                                                                                                                    Entropy (8bit):7.943152959459718
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:I5tmvMPTlbAoPhs8a30OfKNdcWXWGpIb5cfJPeFNlDqbuy7WG:NMPTlkoZgWXWLbWfN+kbuy7d
                                                                                                                                                                                                                    MD5:03C0597C562E0F33A4A9F5026CB296A0
                                                                                                                                                                                                                    SHA1:ABFD6E2B0BB954BAAECD29DBB4DEFF602AAB9C52
                                                                                                                                                                                                                    SHA-256:6D325CDFC8100D5BEDC4D11F22F141CCCBE404A20EC272663D8A7DE836CDBB76
                                                                                                                                                                                                                    SHA-512:185901C553D8F6E0F095587A8F3D58D01B5DF05ABA8F5005F6B25A25E0CCAD08D40087543784829B632CF1432B7222BC70017F4EC91105E3884DE5944ADCC17D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/8/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................R.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......d.$Q4.:. ,...@.I..6.~=|"./Z...:sJ....$...V_...<!........3.Xj.!...`.2z.^.}.....G..._W:G.<S.i......v...q.h..[H...YB.....Z..=.W..5.}.D...\.!..|........Q`:/.k.O.4y..v..?O...\L.Q70U..f.........=G\.|Gay.i.Z..)3....X...@.x7.>...'..Ac.5.Sp-.......v..@.ww.........I...M.gR.)..Iz..u.".a...e4..$.....p.....B...~..:./...3]\E.C...@.M4...!N<.v^e{-cK.V{MB.uS.)*.._..7.-.<U...~...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x226, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):23544
                                                                                                                                                                                                                    Entropy (8bit):7.929252224441898
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:Z7Q7pHnilJSE5DGYjxJcvpmD77ShWeADG7uvY01ATUQOFqVAN82hg4o8g6N5RDgQ:Z2cpVxJcvpEHcWFDGKvY01AgQO2Alg4v
                                                                                                                                                                                                                    MD5:636F32C4D05CF5C181B9DC5DFD0EDE6A
                                                                                                                                                                                                                    SHA1:EE5C3D3333F3DFAFFD0FB17F9B1E7DB5359DD15D
                                                                                                                                                                                                                    SHA-256:0CB9F2434CEF1AC6F035F2E75D48E56B3AE038FC301D84DCEF6E99899B16149A
                                                                                                                                                                                                                    SHA-512:8E164DEA125327F77B974F2DCDCBDC2850884D80F8DFB1C44D25F950749E9A8E9146ED350D33663DA1A94F82B291E08845C8C9FBE0437E7041E41803D0EA6E55
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...."P.L...@2Yc.7."F..,....9.<P.;..Z..<2o..........%.q...?J..j....3...?it.$......m..;q.U..2..lA...8.H.Ft..K........_.k.,.4.FXZ..i.@..;.........LXz....&.....l...KK.?V.xZ.yn<..M.QH.H y.....(.lG*io..........K..yua'.}{i.l.C.uR~c!..y.<p)...+}......>..x.L.p..e...).S Y.....0&=9...b........=lS;....L........(...P.zP.(............(.......Z.(.h..J.(.i.P...@.Hb....@.......8..2.Q..f8....H.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 3528, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3528
                                                                                                                                                                                                                    Entropy (8bit):7.841330916404454
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:KuMg6YgbhXVBjMZ4Ps/DwPPWPW3KWWIUrDkwY932DBtySx3hvYr6TWK7r52jaNL6:KuLpgdrjQ/apoXDg9Glv3hRgaN2
                                                                                                                                                                                                                    MD5:7589E922AE4BED5FCFA604C7CB357E5E
                                                                                                                                                                                                                    SHA1:9547A270228AE05B3971D2DE5EC43C310BE618F9
                                                                                                                                                                                                                    SHA-256:31968EB8B50D0A7FE120EFF9FBA26C31F2A0FD7E18E3628037A7B4BF76B1907D
                                                                                                                                                                                                                    SHA-512:4EC905A9BD7D31C1BFE0A127B6619C3007B1DB1F8BFA231EFAA3E278D6BC2461A1DF7F5228191CC9D34240B73B34BD513F2E5C8B232CE4477255F79D0C32ECAC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_8i.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO....................................CFF ...........a+.G.OS/2.......*...`....cmap...........B?...head.......3...6...hhea...........$.9..hmtx...$...m....N...maxp.............-P.name...............post........... ...6x.}V.TTe..w.{...d.v.........N.(...*.00... p..@..Q .Y.L@".f}..U.B..$..4....lOT......o@Nz..s.|........./M.)(...\...o5N_fNK.K.4..|d.....S.!x.>.O`.Oc..g.=.z...(.M.....c...t..Su....F.y..V....$....gZ..{%+9..m5.Rf.t.33uQ..\].).d- ..Pt.\.Qg5........SL.V..;U.8?+.l....s...Ts.Q...Z`..$.f...x..E.......5.....QP.R.s.5....*x...Pq.5.D.RP.5.ZKm..T;....T..b...S.Q4)5.te.[........i`.l4.U.V..U.T..{.{.....x.....F...v..Q....+.....^...$jja.s3....?.BF.e..~$.!)a...[...M..X...8N{..I..|..Sx......d..p...Y....{..g.8%..'.....i.q5..".>60......|XO..F../..( 0.J{h`{.0....f...m......;O.z..{...a.8.M.<..q.2O.{.<./U.{...-.JI...7;G+.b.....9.b.....k..~.d.C.._.b.76HpE.S.Ww..m.m...NVrw.S..y..f...>:[......Z%.......3.I..'..N..o/.2.Z.....m.....7j..+7E...`...\..`...{H<.S.6._
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 446x220, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):28038
                                                                                                                                                                                                                    Entropy (8bit):7.971640035782156
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:VaclDrQI4aqhNC9T96dBdQQClhB3Yk3oHgLXKenkfpf:VJDUI1qHYMdBdQQCljIFAaUkfpf
                                                                                                                                                                                                                    MD5:0858D3EECC35C1BBEEE1A9D76EA464DC
                                                                                                                                                                                                                    SHA1:E3DDBE10FEF27787E8B4A877C582472D1C1E7AD8
                                                                                                                                                                                                                    SHA-256:11707F8A630791E5992A86492AE1C3A175EAAE5BDEE10E5191423EE624CDC3FB
                                                                                                                                                                                                                    SHA-512:2ED73F150DDF3E03045049FBD8F9152994A4C44249CA9A9ACC526F0DED6776E26233A54C4A94B1D4CC4879EA63AC29B8E6A3054215C880784FEA917E2C8849D5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......<[.....)..(..+.(.\1E.qq@...1@.(..).1J.b....`.m..qv.a\6.\].XW..v.0b..p...0.i....h..0.G(s.E+....a.LQa.1J.p.;...XW.Q`.b......av...0...p.+..b...,.aqE..jv..=..\1J.p.X...;..v....J,;.1J.\1J.S....`.b...j,..Q`...`....`...R.W...+..;...X\..,;.(.\1E..,..S...(.\1.E..,...jv.`..Ry..O.\........-5.\..;....;.3.Qas0.;...X|..E+...1S.Z......(.s..+.0`Q....E..\S......I.b...b....>`...`.;.0b..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1028
                                                                                                                                                                                                                    Entropy (8bit):5.6213378589164575
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dtwxS57LUSyyTw0urcIEVGws2N+IEbLVLORb:cy0lBySw0Pzt+Dm
                                                                                                                                                                                                                    MD5:6FBB51B6FC15A18B46A8523E9BD1D549
                                                                                                                                                                                                                    SHA1:39C71561C115B3CB16968A8289E3CDEC5106F241
                                                                                                                                                                                                                    SHA-256:05614C134FA64E6A9A938E3242A96CC2DA02DED82AC9B93CDB6467B428588577
                                                                                                                                                                                                                    SHA-512:59512BA6CCDB2AC2CDF80CA481BE904E977A3F19A42065322AC43659C2DAF68A8351DB54437991CA7BDDE27546D010878F45529F8D52FAB03E11A3F78B9AB908
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/3.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_3"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<clipPath id="c1_3"><path d="M508.5 511.7V225.3H970.1V511.7Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_3{.fill: none;.stroke: #295CA6;.stroke-width: 4.154;.stroke-miterlimit: 10;.}..g1_3{.fill: #FAEBE6;.}..g2_3{.fill: #295CA6;.}. </style>.</defs>.<path d="M33.9 64.8H967.1" class="g0_3"/>.<image clip-path="url(#c0_3)" preserveAspectRatio="none" x="0" y="665" width="495" height="630" xlink:href="img/1.jpg"/>.<path d="M508.9 511.3H969.7V225.7H508.9V511.3Z" class="g1_3"/>.<image clip-path="url(#c1_3)" preserveAspectRatio="none" x="509" y="225" width="461" height="287" xlink:href="img/2.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 445x110, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):26179
                                                                                                                                                                                                                    Entropy (8bit):7.964376501757157
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:UWxKb155L04mUlJGUOMfpRgM5M6MYm1IaZGWd:UwY155LLw+u6YZp
                                                                                                                                                                                                                    MD5:0001D952470C4620A2F7A258E073DAB7
                                                                                                                                                                                                                    SHA1:1E8C7324551901A496FDE420A85087F83A7AFA08
                                                                                                                                                                                                                    SHA-256:551A0B6E888D382DA60FB38E2510BDD688FE80BDA386782247C7A0D88679949A
                                                                                                                                                                                                                    SHA-512:0F2B64B458BFFA199612BF54366FE6E1589CC6B1AC6E641B8BA5A1269B134995BEDAE2A6BB469B558930A0BE34C1E7265D8E0009EE0066D061F53C6180D98D1F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................n.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*.b<V"G....n=6..'#..9".=.v.(..-.....U...\.=Fs.F;z..M....~...4.?.L..X.B..s..>n....*..d..<1z..]..p...*..~S...*.w.6s.X......%k.."|...<..r....zc.....Y.....k...8..r....$'9...z.......7.-.. .........+...yU#h.2s.$.`u.R.....,..+.h.UUi`....)...G+.x...B..gL.aK.67WsH$.H.P.c!q..?{..3&..I..%....4Ld.-.f.6....\6..s.9.q.-Y.. .Fc.......d.........).. ...)_B..{.'..K...b..[...zz.....!:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8320)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8657
                                                                                                                                                                                                                    Entropy (8bit):5.264060362015081
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+twVzETNBzp0FINVJ5xH/kLRHEHFrrTKVgx8UuWYJPY:gwVAT/pMINDXH89k5reVgSUuWYi
                                                                                                                                                                                                                    MD5:AA6E142201142F16F7D60CD0EBE9506B
                                                                                                                                                                                                                    SHA1:749DBD66AECA71B9C99D9513BC5EC73DF56D0C21
                                                                                                                                                                                                                    SHA-256:124547B63964181D189D03DBB1884508FEA77622F32709D236552C2C46368C55
                                                                                                                                                                                                                    SHA-512:E685EAE3AF2260BC4C1C9015AF024B2C66375138A270F5474330229FF34D4CBB387EC9E3977DE7B326FF9DDF3C1D8A54E2E810A8783191EE13CB1C113AF4448D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},i=e=>Promise.resolve(e),c=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),r="http://www.w3.org/1999/xlink",u=new WeakMap,a=e=>"sc-"+e.o,f={},y=e=>"object"==(e=typeof e)||"function"===e,$=(e,t,...n)=>{let l=null,s=null,o=!1,i=!1;const c=[],r=t=>{for(let n=0;n<t.length;n++)l=t[n],Array.isArray(l)?r(l):null!=l&&"boolean"!=typeof l&&((o="function"!=typeof e&&!y(l))&&(l+=""),o&&i?c[c.length-1].i+=l:c.push(o?h(null,l):l),i=o)};if(r(n),t){t.key&&(s=t.key);{const e=t.className||t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 445x110, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):26179
                                                                                                                                                                                                                    Entropy (8bit):7.964376501757157
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:UWxKb155L04mUlJGUOMfpRgM5M6MYm1IaZGWd:UwY155LLw+u6YZp
                                                                                                                                                                                                                    MD5:0001D952470C4620A2F7A258E073DAB7
                                                                                                                                                                                                                    SHA1:1E8C7324551901A496FDE420A85087F83A7AFA08
                                                                                                                                                                                                                    SHA-256:551A0B6E888D382DA60FB38E2510BDD688FE80BDA386782247C7A0D88679949A
                                                                                                                                                                                                                    SHA-512:0F2B64B458BFFA199612BF54366FE6E1589CC6B1AC6E641B8BA5A1269B134995BEDAE2A6BB469B558930A0BE34C1E7265D8E0009EE0066D061F53C6180D98D1F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................n.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*.b<V"G....n=6..'#..9".=.v.(..-.....U...\.=Fs.F;z..M....~...4.?.L..X.B..s..>n....*..d..<1z..]..p...*..~S...*.w.6s.X......%k.."|...<..r....zc.....Y.....k...8..r....$'9...z.......7.-.. .........+...yU#h.2s.$.`u.R.....,..+.h.UUi`....)...G+.x...B..gL.aK.67WsH$.H.P.c!q..?{..3&..I..%....4Ld.-.f.6....\6..s.9.q.-Y.. .Fc.......d.........).. ...)_B..{.'..K...b..[...zz.....!:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x206, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):31173
                                                                                                                                                                                                                    Entropy (8bit):7.971223315372314
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:9IhF8rwzlVIIWre749CrDjmF17CRVlTTQyzFmSR:9IhOa/WreE9Crm3WRjTQimg
                                                                                                                                                                                                                    MD5:0BD575B20F8DD9E8FAB5D1240E881E7A
                                                                                                                                                                                                                    SHA1:1F8E9B32DD9C51D2E75B7FE561B26D5228877B93
                                                                                                                                                                                                                    SHA-256:C1E7A4775538445E9A566A37E78F674707FF9F45BCCAAD942DCFA010968151EA
                                                                                                                                                                                                                    SHA-512:D416E8ED1F206F3AFBA3E39A1737261D36C9DD7B672200E17F379C7720B2CA479D7A4B66A178A7A67492F0745B78F238AAA00BCA740F172681B1C560CD0E466A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4..@.E.-.%....4....@..(............0..........P.@....P.@......(......).).P.P.@........-....).f....N..P.h.(...(..........g..@.@.H....).P.)..-J+3.;./.......[..73)VQ..m......"VA...GN....5NoT.u .....ybO.....1.J~.w...!k.#....#....T...N..CU ..n...E.D.......7.i......C43&..I..U.)J....2....;.y...&......M.Kt%R/f'...'.".N7o../g+...!k.&....g..:Rqkt>d.cD.\..h!..sO..I\p....S-....W.9..Q,l..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 2544, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2544
                                                                                                                                                                                                                    Entropy (8bit):7.769435552857244
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:4hirlkpLbu7yM2YFq1Uz3mlR+dOaKm9af2XeG3sYPDx6:4Urcuv2YFIXlR+dHV9J9E
                                                                                                                                                                                                                    MD5:8DA818CC083CA03BE12EDCBB6979F2EA
                                                                                                                                                                                                                    SHA1:C6B981A50D4D275370A781CD10AB2BCF99A58E27
                                                                                                                                                                                                                    SHA-256:B1D65E864E59D6F367DE9509AE2CD9F274A65B6FD6AA1B358C6699CB7A393D85
                                                                                                                                                                                                                    SHA-512:53E73B637A8A2D9C61DD83E638D365D8E9C13DA42B2E6362A864ADB71D9E9A9C828672AB9187B9F924B6A2B1B3EABB9C661637C82689C75800AEAD8553FE8FE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_4f.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO....................................CFF ............Y..OS/2...h...*...`....cmap............M.m.head...$...3...6...hhea...X... ...$.s..hmtx...x...C...h-T..maxp..............P.name................post........... ...6x.}..P....woo.4..a.f....C.kM@El.."..G.H.=.........IZ:...IM..A....Jl.......#..XQHSl:..&....3...N.......{..~....^G.4.....j.....J.snH*.?..$Z...u.....m...._..{>.6..#gS:.~.w....G.NI(~HytI..y...k...R....T9.[....+......j..(....pm..k..:\..$.b.R..Zj#...Eq:......T.(..-.b[E...VYQ.0....*ku..VVF>7_Y6..&...A..8.J.....J=....(.H,.t.K.S....%:...=..:..8.3...`..~.~.~.Ma....(.0W.c*9.i........q:[=mm..mm.V..C.>.xU..M...`.Z..c.e.8......v..,.."vr..Q,.i..LU.N8..h..\.li..'$d....Y.l..L..t..}.t.......d.|.n2...;....x..=......1....@..../.>;t...&...\..P../.^.uj.."X7.......v......*....&......3..]........n.B<..b.'......%.!.....JW...w..T...d.0.9.7.Q.'ZwA._D.s.(..y.f..77v.#....t.E.......;.l..(W.....o..i..ZV..7..H[.2Z..(.*\.%a...hD..1..j;r\>m.3..?%!......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 257 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                    Entropy (8bit):4.409709387924016
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkxSli9lCI/Y+sR3Qhl/pvFPqF/Ejp:6v/lhPkl9kIwFghvNPqFcp
                                                                                                                                                                                                                    MD5:C5D21502F92BCF664FC3898FB6CD6BFB
                                                                                                                                                                                                                    SHA1:F9D45BB91E28FA16C68757C467641271890A0587
                                                                                                                                                                                                                    SHA-256:A3A42CA6CEADAB0E15986D842BFF4CA3F0B079C451D28BC8289BC7CC729714A5
                                                                                                                                                                                                                    SHA-512:2D05C9D6B7E5BACEC649B6A57B047346CBA567BA5A1653E5B443ADF6F945F7F6049AED866F2CE5A8C08E8A3CD549797008C9B224B5FBAE5F4A7F1D3A565A0903
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1312.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......'.....8..P....PLTE....z=.....tRNS.@..f... IDATx......... ..nH@............'N...9.l....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (30445)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):55571
                                                                                                                                                                                                                    Entropy (8bit):4.962432191028349
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:IwEP4o43NcRYb5NpYoEaKUDH2LaD0XCmvqh:uRYdNpYoEaKUDH2LjCmU
                                                                                                                                                                                                                    MD5:33662AE50F1CFCBA8BB9E95AA23DBA20
                                                                                                                                                                                                                    SHA1:EBE17C7BC6AE7D6A3EC2894148CC49CE052D813C
                                                                                                                                                                                                                    SHA-256:1A85E6137A4D841C640A3EB5A415DF8C8819271D49B1DE6A6BD65E458CFC86DE
                                                                                                                                                                                                                    SHA-512:D04AFE7C5BC9136AF88CA33E5D093EC22299F17887FD870A4267E329A0F962CEBA547928C260F2AB52A17DEF5611AC48B00E35CAB21B3BBB2798A3D25914D77F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html style="width: 100%; height: 100%;">..<head>. v2.1.0 -->. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta charset="utf-8" />. <title></title>. <style type="text/css">. /* Layout Styles */. .page {. display: block;. position: relative;. overflow: hidden;. background-color: white;. }.. .page[data-visible="true"].page[data-state="unloaded"]:after,. .page[data-visible="true"].page[data-state="loading"]:after,. .page[data-visible="true"].page[data-state="hidden"]:after {. position: absolute;. top: 50%;. left: 50%;. margin: -12px 0 0 -12px;. border: 4px solid #bbb;. border-top: 4px solid #3c9fe1;. border-radius: 50%;. width: 20px;. height: 20px;. animation: spin 1s linear infinite;. content: "";. }.. .page-
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 502 x 633, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                    Entropy (8bit):1.7692581016884354
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkTl+c3llm1I/Y+sR3Qhl+jhIMlmMZD/llNYPWlljp:6v/lhPkThllm1IwFghsSk77llRlVp
                                                                                                                                                                                                                    MD5:16CF63C37FC27FBBFC8404CB9889E8C4
                                                                                                                                                                                                                    SHA1:DF946B9854C3C7519F79EBC1669307F5A6B57158
                                                                                                                                                                                                                    SHA-256:2201E5BD4B3A29F827A845A504E2FBCAED669D83D51F09077217F0C116C2673C
                                                                                                                                                                                                                    SHA-512:50A89C11509E57396AF6E47922B557ABFCE6C03547A5D06F46339041734E1236B40B83BE1BC32BE404A6A49E5333847B21882012B0AF5300204FE72ADD657E98
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/annots/548.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......y.....k;......PLTE....z=.....tRNS.@..f...KIDATx..........S...U.....................................................................................................................................................................................................................................................................................................................5.....*......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 635, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                    Entropy (8bit):1.7530203913466964
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRll1la/my/Y+sR3Qhl+jhIMlmE7ll2Cgllbp:6v/lhPkR/1mwFghsSk17ll2Cglbp
                                                                                                                                                                                                                    MD5:E332D967C97131A5EFFF68EAA3D4F619
                                                                                                                                                                                                                    SHA1:F6FCDD18DD695AA836D41E64ECCEBACB7E1E8B9D
                                                                                                                                                                                                                    SHA-256:187127174B351ED540DD176E064A0BAC5985198DDECA31A40CB43996ABFA43DA
                                                                                                                                                                                                                    SHA-512:1EA1B50DA2DB59CCE27F4AEEFC08103451397A364E354D50EB66F1970B31EAA527A4E5898E5E482E3FDBAD40C36DBD703B25ED6A6244FD43745B42C168C02A1E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......{....."..(....PLTE....z=.....tRNS.@..f...KIDATx..........S_..U....................................................................................................................................................................................................................................................................................................................p......G.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                                                                    Entropy (8bit):3.708132064658602
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YMEsR7HY:YMpN4
                                                                                                                                                                                                                    MD5:47F76C0F1F9DA6A982C17A279C314357
                                                                                                                                                                                                                    SHA1:70830C4BBD9BF855F9A38323B903F202FCE5FCE1
                                                                                                                                                                                                                    SHA-256:DD01CD66BB1BDB3F7CD46CED352A1717E75BE30AEC717F1749D02A8A4242B858
                                                                                                                                                                                                                    SHA-512:E23D28367C4CA0CA6FF5DF2AD4D4967A78292F61EEE6A238C2783F5FF73BDAD31E1D0B66F908E1EDC42BE3584E6648DBB69AD42A3CC2A0B6996EEA350C1A03E8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{"ip":"173.254.250.81"}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 222 x 261, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                    Entropy (8bit):3.6048109531013965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl+/lUy/Y+sR3Qhl/xIUE9FQEul/lkkzWVp:6v/lhPorwFghXIPFQEqX2p
                                                                                                                                                                                                                    MD5:6F179F6599D3004E77D002A1EA3A3110
                                                                                                                                                                                                                    SHA1:5AD48FAEB1A44748C949EE28E220A283F32F61A8
                                                                                                                                                                                                                    SHA-256:C5ED67F70B32828C582EA3FF78A7B031DE1E5258FD04952D3F165824A136C9C5
                                                                                                                                                                                                                    SHA-512:1903DD707266E1CEDF6CD4FB5BC8E87B4D571638320FECB6CA858EAD504FA0F97D8626A03F05028634EB01CCCF77386A37E62DB1D07D457964CFB1BEE382CE14
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............7......PLTE....z=.....tRNS.@..f...OIDATx...1......Om...........................................................85.[..v.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 2232, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2232
                                                                                                                                                                                                                    Entropy (8bit):7.739905745401776
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48://ITp0kje+0uX9REFxas4WzFswpIkP5kkYQRkY2PRDChrfnbK6:/QbjQq3WBbxPWkuErfZ
                                                                                                                                                                                                                    MD5:43C4227B8E7102A4D550B4C5B6DC8319
                                                                                                                                                                                                                    SHA1:6D789CB0591DC2DD8F67833E4FC02C04178F49D4
                                                                                                                                                                                                                    SHA-256:BA7F54B860C086A365E7E1EE36A5286A470D86A30EFF4CF0D21B875C74400A01
                                                                                                                                                                                                                    SHA-512:97913878A5343D829AD5BEB52AFE35846D546CD136C9EA8D78E7A071D4D8DA474CF88CB35FEE2153E4577A7F2E4AC8B4DB19047B342A1F89B6CF220E23A6BD36
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Times-Italic_fz.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...........`........................CFF ............7..dOS/2...h...*...`....cmap.......x.......^head.......3...6.`.~hhea...@... ...$.y..hmtx...`.......$....maxp..............P.name............W.sXpost........... ...6x.M.kPSG....$!V'(k.z/..Zu.Z.h-..T..A.....R .`.#.I ....01$.CI.#...<Zy....J..+.*.aP.q...v...&.K...pvv.w..,...c.X..K.D.a*A.$5)-..[..,.-O.Q|.R....^...bC.7....e.}..ob.,V..S.\........~t@p....5p...k..t.P."..i.*Q.......r.B...7.thf&..AIG.."E...`.%JZ@....(K..eit.D*Si.":t7-...e.Z.:..IQJ...B"Rn..<.k..-.'...3,..Eb1....1...+c.`....[...g.....s.k.Gz.5.....3...F.'.dn..-..C....m......8\.v....T..,>e..:..'..|.&\g.5..Bc.WtE..+..\V.O.B....&.p=.<E...~]E.~...T[w...5.#.eJ..W..\bx.>..a.%....1B..OJT+..#...g.._..T...z"....Il..1.%.@+.F....Z7.F....3.7CYLl...(.Q.......{c$._R...r...t..??..J.^7B..(...6....F...Sp.X.4....L...)2TU.S`.J..J!..7.y..Svi).*Y...9t..2p.zN...d.d.w.....$.hGp[c...........9...zj..f..........=m2..t.VkGk9Q.,.PG.....q.....m.K.o.}..^.TH......Y.._>C.}...T
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x156, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):28066
                                                                                                                                                                                                                    Entropy (8bit):7.965964422746354
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:Xa/vYwrU5jpqFpM1Dh2w1xozYzdDI2xhCEIAT:XonepqTM1UQzjCQT
                                                                                                                                                                                                                    MD5:C95E193469C3692D232BF707728E7AAB
                                                                                                                                                                                                                    SHA1:527D5C9AC8D4F00AADE7D1685A073878B0F5FA78
                                                                                                                                                                                                                    SHA-256:D549DC393D61FAEF59429742FA39CAE9FBB98D78A30C21E5EF9AFB6624F760C0
                                                                                                                                                                                                                    SHA-512:DC612FA34BF9F4DCE45B18CE3A62458FF8BB470C76CD136EEB0E7BA6F66D02D49C28CF33963F5849A82A4B81F160660B1D8DB501AC144ECE7D8FEC5D2781AD7A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../....d....j.,x..W..)jk.-..'.....!.....1..N.*.\..Z.`..i..-.GI.O.n..}F2kF.3R5...~...G....FA..?...^.vd.S........9G.4...;w<zWD3..ta,.9.kQ.9,..ae .3.WT3.o.G4....qZ...~.A..L....l.R..Y*.jW..x../.....~"...O....W....^...f+.Z.._.|v..v....[..........sO....f?..E...{.R..ot..s..2....P+.XY..ju.........>.....w.."er>......C.GDe.l..}*n;...X6....!.p...=...."@.......c...8%....zR..8-.....H
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8159
                                                                                                                                                                                                                    Entropy (8bit):5.4162499739765355
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:wZKgPuidEjwLJO+jGi8nBR/FM+PR2mQNg1FzhY74KCNazT7xMnM3FukfMajC:w7PuidEjw1O+P/e1FlY7ZTt4MVje
                                                                                                                                                                                                                    MD5:A1ED3E4230E5BACE08C72F9EB3AD4278
                                                                                                                                                                                                                    SHA1:EDCDD0FE0C737796C66987B9C68A0A3AD0237F65
                                                                                                                                                                                                                    SHA-256:0C31974E8FCB39E4F1D02DB0EBB94F0E2E2F2CB2BBD33ECB47E1B912370ACC47
                                                                                                                                                                                                                    SHA-512:E5B7E9C7A32F4B1FB6B79D4EB91293AAC383E48C5EEBA8503E9FC22AE89253CDB6A2A96FDCA4E720E1D149E325D2941FE19CA1FF5B57BAFD81B2EF8464DFCEE9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p4" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_4{left:885px;bottom:1223px;letter-spacing:0.22px;}.#t2_4{left:33px;bottom:1139px;letter-spacing:0.19px;}.#t3_4{left:33px;bottom:1094px;letter-spacing:0.19px;}.#t4_4{left:33px;bottom:838px;letter-spacing:-0.58px;word-spacing:-0.12px;}.#t5_4{left:33px;bottom:808px;letter-spacing:-0.6px;word-spacing:0.08
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10283
                                                                                                                                                                                                                    Entropy (8bit):5.446844122768522
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:cZKg7dtRrUSSxA+cAeZIi3tNrN3xdNMCz1n2C2yHQNpudVNqvH5reQ3Emt3SC:c77djrUS1dRw3UAIQ3V
                                                                                                                                                                                                                    MD5:29A6CF172AB62696D8C607C8656FC866
                                                                                                                                                                                                                    SHA1:5E5337A44555820499ABA6C1DCC6D2BA34FBF6D7
                                                                                                                                                                                                                    SHA-256:6B99C1C8129E729393E648C37E6467F4FCC7D6CC639217D10389B3377E30BDB8
                                                                                                                                                                                                                    SHA-512:388BB767B2AF2F38A6CC79007AB4A01763B81B1FE7AEF5B082C077283FFCA372BE4EDCEF15799ACCEE605E985FF02AFB89050D42D1AA16B3EB8DAB067CDC56C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/8.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p8" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_8{left:866px;bottom:1226px;letter-spacing:0.17px;}.#t2_8{left:934px;bottom:14px;}.#t3_8{left:520px;bottom:414px;letter-spacing:-0.32px;word-spacing:0.04px;}.#t4_8{left:520px;bottom:384px;letter-spacing:-0.36px;word-spacing:0.08px;}.#t5_8{left:520px;bottom:354px;letter-spacing:-0.31px;word-spacing:0.03
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 7904, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7904
                                                                                                                                                                                                                    Entropy (8bit):7.950042742852097
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:AFwneejZu/RI9380rYAZfJn3XArTmSyJ42vnmR8:AKZui380ZhnAeSyJ4sX
                                                                                                                                                                                                                    MD5:E8C9C8AF5FE61418210C59C94C7D7303
                                                                                                                                                                                                                    SHA1:A4EB435D7625FE8BB4B5BF0B67B853AFDAB8E97E
                                                                                                                                                                                                                    SHA-256:7293A836B0C215093D8539AC96CC20116E60F39B575CC04AC537863F21D54FB2
                                                                                                                                                                                                                    SHA-512:41D4DF7CB8AB27995F3F79E55EEC8C1ACACCA503AB8263D29D5B3F31CFBF4C88796494DB9CD5363637172382AC421F64CB72B0B7A7899C89C03D2D4ACB99094F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_dm.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO..........' ........................CFF ..............OS/2...|...*...`....cmap...........r..Ghead.......3...6...hhea...........$....hmtx...........(.c..maxp.............JP.name...........7...|post........... ...6x..y.X......L,.2.....!..k.....{.....T...e.u.B.,.J1..1.N...0..M.1..]....`.s...{s.x.yv.....{...p96.8\..v....H........=..Y.2...bg.^E...;x....A5..e.dkyy.$.(.W.].......'qxs.[...7k......=!^..[.... ....!.!.$.{f88,..t.l.%v..-...d.`p..;.r.......+|.C...$..qs8\....p.|.Q../p.'q..q...)....f.rFq....y.\GiG.......<w^..k.96G.|~....eA56...1...{!....G......1....{l..qYB.0a<=.l.....?M..._..m?%.../N&....IK&...z..L.0._.C./R....-.k/G...2...W~.)!....]..G.....#....]...x.V...T#g.&/.....~F.67.......I.c..Vg.....p.q....a(......s...ke...?.[.;[.QG..].a.....T-.&.6Q.....}......C\.....g..(>..dz|.s@.l.........}.4......C...C..h..>.?..).p)..-/.!.....(...s....J.|..V.7<@.8......D.p....uz.J$X.L.6'N...H.....y..M.r.XG...........R....&.=vK....`.L%~..|K.^
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):84570
                                                                                                                                                                                                                    Entropy (8bit):7.889281696058973
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:VR6eFgEXO4/vsJT5uimtHq5enKh8n64Q3gTmp1Le55555555555555555555555u:meFgMUfuimtHqI64QgU1C55555555550
                                                                                                                                                                                                                    MD5:E7C03748D75365F0498ABCF0ACB4DFE8
                                                                                                                                                                                                                    SHA1:06B1489B99393454244696243517ABDFCD49B8DA
                                                                                                                                                                                                                    SHA-256:097FE8D0AB4459E026207CFF8509FD446F940099D773CD0793FBBBDD33CB1950
                                                                                                                                                                                                                    SHA-512:E426719CD9259B73073144F85079D06139B7D6668DACF51F777BFD6008C184D2451E692AD95093E1737FBE4AA998CF088BFDF1ACEBC14823769A15364895F279
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5....WUm^{...n..-..*.......t.(....c.&......?.......=Q...$_........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...o.......A....)..<.........=.......?.[xS.yk..=.....{y..I.........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 3040, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3040
                                                                                                                                                                                                                    Entropy (8bit):7.6249128718923735
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:WG9JjOmwvfwgeOnjDTHryIq+qhgy84ruscDDpZUcmWYx9dWBzHN9VI8Nurvr8Lg:DqOgfnzemcz84rkZlG9dG5jIc6Eg
                                                                                                                                                                                                                    MD5:EC11C97CE012552B4CFD163500581A7A
                                                                                                                                                                                                                    SHA1:7F28B8FA675004D3B80D9DCE22FCC2E276DF5010
                                                                                                                                                                                                                    SHA-256:85B214EA219014AB3BF771CFE1EADA5015A99A5B7C2CFE9E788E8E377DB56600
                                                                                                                                                                                                                    SHA-512:E2F2B21C8345941EEB9ACCD7CC616BE03B789B3037125A7EC940DD356EC160143C8FA889A60833F0A79952AD6C4957443A086769B619A07EFE01491FFE05F7C8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_8d.woff
                                                                                                                                                                                                                    Preview:wOFF........................................OS/2...0...9...`P.Jhcmap...l.........u87cvt ............-.+.fpgm...........P..].glyf.............K..head.......6...6J..hhea...........$.Q..hmtx.......D...D....loca...D...9...H..D(maxp....... ... .9.Qname...........M.((.post...,....... ....prep...8.......d...fx.c`f..8.....H.........H.............f........'..00...7.....x..K..A.EO............HD.....&6d.. .+mB.D"q...:...".....V.[F....m{...0d..s....*YGnFf.f...nt.YG.I..i..cv..+..e.'...L..S..t}.D.Z.-.7hB\N.....O.97.k?..............}...(...f.m...C.3...........>.!.....]...t...[.....+...z.....:.....9.....+.K.*.e.<.b...X.......r.d.....v.a...{.|...M.........1.t.......q.?.........}.+...Q._.tx.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.eU....?.....\....xw6.].^.l...dKB.@hB.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 436 x 147, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):169
                                                                                                                                                                                                                    Entropy (8bit):3.4605468508155295
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRlPlc/Z/Y+sR3Qhl/aqZvFPqybPBlllsg1p:6v/lhPkRc/ZwFghUINPqybPTl2up
                                                                                                                                                                                                                    MD5:92A0C0FB4AFEA177F022A7CC5C420E24
                                                                                                                                                                                                                    SHA1:C8AED0D7BC41FD319B375892118A79C266C252E6
                                                                                                                                                                                                                    SHA-256:7689D46B30FB740CC6B6239F1BEE292F666A7DD395E6FB99FCEEF771B7634529
                                                                                                                                                                                                                    SHA-512:2919A8005F6D3ABB93359EB92C517DF9B7F5E823A57FD3AEE09EF3A710A603AF865E0B288D1514D37556B43CDC9062BC1D9BC6BC09A19FB7D52F2A5AC089B58E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1369.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............4.N....PLTE....z=.....tRNS.@..f...TIDATx......... ..nH@..............................................................\.....Ws.~....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x226, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23544
                                                                                                                                                                                                                    Entropy (8bit):7.929252224441898
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:Z7Q7pHnilJSE5DGYjxJcvpmD77ShWeADG7uvY01ATUQOFqVAN82hg4o8g6N5RDgQ:Z2cpVxJcvpEHcWFDGKvY01AgQO2Alg4v
                                                                                                                                                                                                                    MD5:636F32C4D05CF5C181B9DC5DFD0EDE6A
                                                                                                                                                                                                                    SHA1:EE5C3D3333F3DFAFFD0FB17F9B1E7DB5359DD15D
                                                                                                                                                                                                                    SHA-256:0CB9F2434CEF1AC6F035F2E75D48E56B3AE038FC301D84DCEF6E99899B16149A
                                                                                                                                                                                                                    SHA-512:8E164DEA125327F77B974F2DCDCBDC2850884D80F8DFB1C44D25F950749E9A8E9146ED350D33663DA1A94F82B291E08845C8C9FBE0437E7041E41803D0EA6E55
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...."P.L...@2Yc.7."F..,....9.<P.;..Z..<2o..........%.q...?J..j....3...?it.$......m..;q.U..2..lA...8.H.Ft..K........_.k.,.4.FXZ..i.@..;.........LXz....&.....l...KK.?V.xZ.yn<..M.QH.H y.....(.lG*io..........K..yua'.}{i.l.C.uR~c!..y.<p)...+}......>..x.L.p..e...).S Y.....0&=9...b........=lS;....L........(...P.zP.(............(.......Z.(.h..J.(.i.P...@.Hb....@.......8..2.Q..f8....H.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9397
                                                                                                                                                                                                                    Entropy (8bit):5.414841459974892
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:rZKg7WL6M0T8pcEpiOB1BR/FM+PR2zQNYjTKjNFCD1o+QLgNtAAU/Vctso7C:r77k6MY8CEIoajTKxF6ygTAxVx
                                                                                                                                                                                                                    MD5:B9293EDE41BD09A97BC2BF17EE98AA55
                                                                                                                                                                                                                    SHA1:234B489955B2F667F31C73DF21A7422343FE1C04
                                                                                                                                                                                                                    SHA-256:477F7179498742D062FE516290F0731AC66807BE87C274E12B5CE7DBEE440AC6
                                                                                                                                                                                                                    SHA-512:2C2A8F9AB89EFD68DDB85F7877C605BA23242A6D1D79AB42844D85809338AB5A9D023BBED70C462BCF641D01ADFCEFA5B44DB3FC382E482421386DBE5BC91567
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p3" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_3{left:34px;bottom:1135px;letter-spacing:-0.1px;word-spacing:0.03px;}.#t2_3{left:34px;bottom:1086px;letter-spacing:-0.07px;}.#t3_3{left:34px;bottom:1047px;letter-spacing:-0.59px;word-spacing:0.07px;}.#t4_3{left:34px;bottom:1017px;letter-spacing:-0.7px;word-spacing:0.07px;}.#t5_3{left:34px;bottom:987px
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 440 x 122, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):160
                                                                                                                                                                                                                    Entropy (8bit):3.6845892603744272
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkdllXiOTcy/Y+sR3Qhl/mxfUE9FQEul/ltqZOsup:6v/lhPkd/S8cywFgh0PFQEqKZOjp
                                                                                                                                                                                                                    MD5:DD1F1CB951792519EE6F44550E97CB5B
                                                                                                                                                                                                                    SHA1:78B7D8E06B4D09B28EA029820FA09DD55BC36DF9
                                                                                                                                                                                                                    SHA-256:CE5145B7527AC6B40E7BDECDB6D7EC55572A0C09AC3D381C841DCB4BFF5F2DA2
                                                                                                                                                                                                                    SHA-512:3DE8909B0284D173293953199291D2C56AADEEFCE2A594A78D1AA5FBDE51691CF34DCBE1E024EC061C775752FF7120E3DB77980FF0BE3511A35E184EDD04DD91
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1363.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......z......C......PLTE....z=.....tRNS.@..f...KIDATx...1......Om.......................................................^..*.........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11988
                                                                                                                                                                                                                    Entropy (8bit):5.416123726023933
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:E7xtR+lKsJCcc9dlxC6t4husWp3wlIohil7Fn5xm+yrMxghzlMw/gWLdKtMFDluM:EVtR6KsJCcc9dlxC6t4husWp3wlIohiO
                                                                                                                                                                                                                    MD5:9852109615F2DA22EB6E66E488311E4E
                                                                                                                                                                                                                    SHA1:1A4E2339A5D3D544EE64BACEF518079E8AE54147
                                                                                                                                                                                                                    SHA-256:5722154B3B83E682E8C2BEF590F5BE64DF8A44EDE504E639831DBB14EAC44C01
                                                                                                                                                                                                                    SHA-512:CA5D945F7790F6A7B695B19656D75F881025E3F67FA9F5DD7F61F49A3253A851A9EF4D31781D4A89C2C8D48DDC7F27B10880C09282622F3F627E94F339CE6D51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p13" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_13{left:913px;bottom:1223px;letter-spacing:0.19px;}.#t2_13{left:34px;bottom:794px;}.#t3_13{left:109px;bottom:890px;letter-spacing:-0.06px;word-spacing:0.03px;}.#t4_13{left:109px;bottom:860px;letter-spacing:-0.07px;word-spacing:0.04px;}.#t5_13{left:109px;bottom:830px;letter-spacing:-0.05px;word-spacin
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 1816, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1816
                                                                                                                                                                                                                    Entropy (8bit):7.600782351102585
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:CUu+xNNxBHIHykzhfnnPm6JkZOxWcuAtFPu46:C8xk/zhfnP1JxsI/uX
                                                                                                                                                                                                                    MD5:B3A73A585F24B66198EBAD5993FFF7F0
                                                                                                                                                                                                                    SHA1:A8C74B1F131403FFDE8237701B473EFAC99CC28F
                                                                                                                                                                                                                    SHA-256:EEFCAD32CFBB46DB746D7BE9CD69E0F23355BEDA226E4AB883BF62473A9E9332
                                                                                                                                                                                                                    SHA-512:A9541E5CBB078046301DAE1D09DE87EF0336B9FD69FC4E8D7026A64D889986C1B2B85BA63BDD19782B7B20C33DA205DFE9D545B93DBAEA95BCD0630F210500AA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/NewsGothic-Bold_11y.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...........d........................CFF ...........-.xH.OS/2.......*...`....cmap...........".O/.head...P...3...6.@..hhea...........$....hmtx.......+...@#...maxp..............P.name.......*...O.f..post........... ...6x.]RalSU....5A.*l.M;...k..:R`3.9..&..l.fjF].,L[..72.h01ZL.:cb....EY..(8...C4.. ...#1...x....y..{.w..}W.NU(.R..<;.#[.?....L.54....(..I..h...I.q7.W._.^-kVz..(.z........f.........M.fk:.x....*d..2;....s.|..Io4...As.]5d...e..9.?...E..U.#..'......EL..V.M<&.d.B..xX./~U.W......T{......l._Fj.U..T).!.ID..d..P;i..).E..:^.....i.P{.....)Q.=B..%....~....!#.*|......H#....tn.}....h..-j.y/..9..3....].|.....{'5R_........e...9.a...u:U...E.D......E1/Eu.i....q..?.S...a...\]...7#p@...3'.....@KK_[.C..C....}......c.w3^M.^..zd8...V\^.e....,:.U..H>...g....:.Z.....@....~i...S.+%.'..g..O..5.(.e...x.k.(V)...S-..==.e..~..t.W#...-.y^..%.4:V)!f..........Z."8Z.c.1....l.i.1...l..P....E)....MF..|..l.....s.A~....p........3<...._'9'....#...`kW....R.A1...D...+.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 2924, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2924
                                                                                                                                                                                                                    Entropy (8bit):7.805857733009086
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:jOb2qr8dyztV1JRvQ6KBCJJ1YdRO6ihz94UOdLF18rpxeSDppuRUkJfeMk4GBjaG:jCQyz71JrKe1qRufhcF18r5umiAxaxM
                                                                                                                                                                                                                    MD5:B73461BB857621B1C56DD39FF8C579B9
                                                                                                                                                                                                                    SHA1:666305D89845D9B976341A4205B3322D4DB9FD7A
                                                                                                                                                                                                                    SHA-256:BE49DEF6107DB8A7FE9A097321CD574DC04681594A22AF54CD557C5DFC7A1087
                                                                                                                                                                                                                    SHA-512:1300D08AFACD90EF7521A7E6F7690A6021512FE2FE8915BD3864C7366EAE08329B7EF13DDF5CCBAE0CAE59990DEC2CC651B82514FDE5932549CF8C27A9AC49F5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Impact_11-.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...l................................CFF .............E..OS/2.......*...`....cmap..........."h.G.head.......3...6...)hhea...........$....hmtx.......E...X'P..maxp...<..........P.name...D...........post...X....... ...6x.MTYl.......+.0ia...:.6N..A.....-.'....K.#....D...H..m..3.e8$.M\...).e.K..v....I....I[..2....Q..b..w..s^......}..)...._j.{d....N_WG.........o}Q"...J..j1..}.W1.....v.0...a.a.v..Xw;.....]...ub{....m..?..;^..A...7....o......5(....J.....K...-.(..w.....P..B...K5./}w.......`i.7~.8.k...F..I..z.t.!\v..f....6..O........=..Z.'..R<.I..'w.*..Y{I1.0.......wX.)..,.....S..d..Cq"..\..9.m...8....?..d..@.:.CO..!qK..y.S<.YW(."E.a.'.{.2I.5s.T...I..F.....MMil:.Eg.9..4......r.8...4$7...i..es.....u....b.Z^,/e.r.2...e..oqyh..\p.v....#$!.$ .+?..Np.-"$.p.......!q1.1\y..~H..{...p.BU..L...B........./...+gK.R............. .M.{8..?..i..M......_..b.(.iO.R...Q...gy.gy.A.Q...r..j\...=$.;:s.8j..A..9...G..U.i....D9...T6.....M.G...X.W.&.m...",.{.G.....5a2..:...F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 4780, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4780
                                                                                                                                                                                                                    Entropy (8bit):7.815710266650021
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:yGlnzgfnzx+e3DveRRa80KLGqe8Li6gHzL3XUyigg:yGlzgfn9/yRliqFLi6OzL35iR
                                                                                                                                                                                                                    MD5:6A7F1A76973471698316B69931A6AA30
                                                                                                                                                                                                                    SHA1:03FF2E14342E8D134D940D2BC2626C1DDB8DBE5C
                                                                                                                                                                                                                    SHA-256:27E8D336C24A0CF80D3849B4ED49795A48A15BF89CDCE770B82AB06F2002582A
                                                                                                                                                                                                                    SHA-512:85D42C9A9983B1EF14C1A349DC5D7371FE3DAFB0BE225195766E317A8CF63BA1994EB12E4B89158C0C6F523EC63983A12609722A8694E3AA9BD36B57EA07E8EC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_g0.woff
                                                                                                                                                                                                                    Preview:wOFF...............P........................OS/2...0...9...`P.J~cmap...l.......f.v..cvt ...8........-.+.fpgm...........P..].glyf...........N....head.......6...6J..hhea...4.......$.Q..hmtx...T........;e..loca.......s.......zmaxp...H... ... .J.Qname...h.......M5-C.post........... ....prep...........d...fx.c`f..8.....H.........H............I...-.....N..a`........x..M..P....O.k..**1.........1..=X.Q.+1..y..1h....w.....2..G..m).g...$..I...Sf,X.e.!.R...G...v.F\T...L.u..^.x..H.QG.J...mq5ib3..].>E:..A.....$D...W_......\.a..j.f....t.........fZz......7.............}...(...f.m...C.3...........>.!.....]...t...[.....+...z.....:.....9.....+.K.*.e.<.b...X.......r.d.....v.a...{.|...M.........1.t.......q.?.........}.+...Q._.tx.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):84570
                                                                                                                                                                                                                    Entropy (8bit):7.889281696058973
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:VR6eFgEXO4/vsJT5uimtHq5enKh8n64Q3gTmp1Le55555555555555555555555u:meFgMUfuimtHqI64QgU1C55555555550
                                                                                                                                                                                                                    MD5:E7C03748D75365F0498ABCF0ACB4DFE8
                                                                                                                                                                                                                    SHA1:06B1489B99393454244696243517ABDFCD49B8DA
                                                                                                                                                                                                                    SHA-256:097FE8D0AB4459E026207CFF8509FD446F940099D773CD0793FBBBDD33CB1950
                                                                                                                                                                                                                    SHA-512:E426719CD9259B73073144F85079D06139B7D6668DACF51F777BFD6008C184D2451E692AD95093E1737FBE4AA998CF088BFDF1ACEBC14823769A15364895F279
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5....WUm^{...n..-..*.......t.(....c.&......?.......=Q...$_........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...o.......A....)..<.........=.......?.[xS.yk..=.....{y..I.........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 365 x 33, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):119
                                                                                                                                                                                                                    Entropy (8bit):4.532600772022165
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkIllvla/W/kI/Y+sR3Qhl/gqZrFSzq9wfmp:6v/lhPkYlgOZwFghWIpSGSep
                                                                                                                                                                                                                    MD5:8BD07948EE10CD297FA5609AF7F52F1C
                                                                                                                                                                                                                    SHA1:767990B706B9D13E5CF1CAFA22E15C844BFCEE1F
                                                                                                                                                                                                                    SHA-256:8C5276474B6B4BEEF1CFBABE86D0B029C5E56598C14E301B157B04A3F879AC03
                                                                                                                                                                                                                    SHA-512:0E6B2C27F25ACC2AACB04AE595DC415E282751E2D4FEEE3B6DD1F936C318E57450D75772BEADF30DBE3194C65704CAEEC6F70B1E17A9B73F6067A74409CF4651
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...m...!.....%2......PLTE....z=.....tRNS.@..f..."IDATx..........Om................/...........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):66205
                                                                                                                                                                                                                    Entropy (8bit):7.95940346218579
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:U/Us0oYUdthvjn6sVnsbP2uqkgPzNRKE/QkGWZNSAsVRraCsXeBT6aJzPbyA9vhK:U/Um7hvObjqpP/vNShzt2gmEzwNbfSLE
                                                                                                                                                                                                                    MD5:64C1770A74BE406B3BDE999446F108BC
                                                                                                                                                                                                                    SHA1:8392ED7DCCE9620324598B0B1A1AC0B3B93ACDCB
                                                                                                                                                                                                                    SHA-256:DA4CFC223C99BEA38A7A98B900E4F805419862F54391257056EB5A67F2741399
                                                                                                                                                                                                                    SHA-512:3C7790C008CEBEBF903EEA53AF08FB65C0F3FCB5A64DCC05683AB6D916396F5A98A466D0A1412399776B08B75221EABD886D99CC95BAE070886BD8B535A9B4D8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(....?R..e.O...I?.-Q...@..@....P..w.........lO./@.<..@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@........I._...e..#M033....$..W...j...*..|H..y.SJ...LWhb..........rt.{*.>...."P.=...s.C...(.......%.......J.....(......(......(......(......(......(......(......(......(......(......(......(......(......(...._.....#{(....=..4I*....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (30445)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):55571
                                                                                                                                                                                                                    Entropy (8bit):4.962432191028349
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:IwEP4o43NcRYb5NpYoEaKUDH2LaD0XCmvqh:uRYdNpYoEaKUDH2LjCmU
                                                                                                                                                                                                                    MD5:33662AE50F1CFCBA8BB9E95AA23DBA20
                                                                                                                                                                                                                    SHA1:EBE17C7BC6AE7D6A3EC2894148CC49CE052D813C
                                                                                                                                                                                                                    SHA-256:1A85E6137A4D841C640A3EB5A415DF8C8819271D49B1DE6A6BD65E458CFC86DE
                                                                                                                                                                                                                    SHA-512:D04AFE7C5BC9136AF88CA33E5D093EC22299F17887FD870A4267E329A0F962CEBA547928C260F2AB52A17DEF5611AC48B00E35CAB21B3BBB2798A3D25914D77F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html style="width: 100%; height: 100%;">..<head>. v2.1.0 -->. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta charset="utf-8" />. <title></title>. <style type="text/css">. /* Layout Styles */. .page {. display: block;. position: relative;. overflow: hidden;. background-color: white;. }.. .page[data-visible="true"].page[data-state="unloaded"]:after,. .page[data-visible="true"].page[data-state="loading"]:after,. .page[data-visible="true"].page[data-state="hidden"]:after {. position: absolute;. top: 50%;. left: 50%;. margin: -12px 0 0 -12px;. border: 4px solid #bbb;. border-top: 4px solid #3c9fe1;. border-radius: 50%;. width: 20px;. height: 20px;. animation: spin 1s linear infinite;. content: "";. }.. .page-
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 502 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):417
                                                                                                                                                                                                                    Entropy (8bit):1.7272630387585415
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkTl60nUy/Y+sR3Qhl+7BvFPq8ff/Vp:6v/lhPkTYywFghslNPq8f3Vp
                                                                                                                                                                                                                    MD5:82C32D95EE82EDE7E674DEBC3F5A0A45
                                                                                                                                                                                                                    SHA1:56511604A46EC1A98E44A73E827A1A9B1B03A43A
                                                                                                                                                                                                                    SHA-256:8B4DBD6302894E0459AB8F4F90126988F319A0976830B4FAD4D6681517FD24A4
                                                                                                                                                                                                                    SHA-512:C0E840106B68A7C0DF72255F8C8C7FF1292E9B0A1B08FD82ADFAFA89AFF8A4DD113AD99B2F866911C3277950A8D777F05F157CBEB3002A05002C6AD1AF37BDD1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/annots/605.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......}...........PLTE....z=.....tRNS.@..f...LIDATx......... ..nH@......................................................................................................................................................................................................................................................................................................................pb.....2......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 7148, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7148
                                                                                                                                                                                                                    Entropy (8bit):7.939275288871932
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:MPMjTCLxtTD8VfGM9puEiuxsKMxGEzKoLsULMXY:MSGNtv8BnR3OGv3XY
                                                                                                                                                                                                                    MD5:75985E369DA89846A3A8F40852471539
                                                                                                                                                                                                                    SHA1:3BAA05E885EBF74C369D0EE7C4A8881858284FBC
                                                                                                                                                                                                                    SHA-256:A12739A50B3C8BDE0CF7530D3F41729AFBE00BCC1FC9587F0FFD25139E57589A
                                                                                                                                                                                                                    SHA-512:245475277E26C46E650FA821E1FCD62589392F354D3A790EF0AD866E56C2306533B30E7D27D008D423400CDBAB518E1DF02490824E0C59CDCD0E35FE45B93223
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_3y.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO..........# ........................CFF ...........).V..OS/2.......*...`....cmap...........2Fay/head.......3...6...hhea...........$.X..hmtx................maxp.............BP.name...........7..[&post........... ...6x..Y.XT.f.f.eT.c..}.IH....1..;*.T@@..}.^f.).a...0.*-(.!H.5.`.K0/.hb..x....7....&................ZgX.V..,...1040,t.^_....^K..Oi..e..BsQ..........?YZ..4m..%.%Vm.........q.M.?.X.x...;v.}.}.>...|C.v.B..E..E....,..[..l..Kh..W....<..`.(.;l'.<...r8.]....{...,..ca..-..-fYX...|..<.b.t..6..,......i.Kf]...+.u.mie..r...e......z..8g&'.+..zl..>v....^z..N...O.:6-~...n<6O..i.....|gf.,..Lko..D..4{..^..?m....9._......6Gmq.".A..R.C....z.@ux....'.O>#>.R0.sR9.....$..zoM...{...C.=..k9.lC\~..y..Y.JQ%.q.0H.$ ......K.a5...k0... =f...*..0.&.`.6..;.'>'x.y...p..#...m.o.....W....y O.....]o}.t.V..L.O..J.........\.m.8.i.t....=4.o.EXC.iezb........M.m..26.W...............a....?.......:0.\uq..._........R...|^tJ....]\...LU[UG]gCwn.u-n..'.[.....s...G0.........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x201, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):41587
                                                                                                                                                                                                                    Entropy (8bit):7.970529249937476
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:iFvTZkgpkeb80/U0WeyfrIRnSnjf+eqjp2zkqYNNY2MVMk2DCg:i1ZRd5vGSSy2zklNN2MLf
                                                                                                                                                                                                                    MD5:846901714B152AAA2D9D12615D4996DD
                                                                                                                                                                                                                    SHA1:5D743F2D6F9F58E13C37B6FF4F6B3EE87E5EC4A7
                                                                                                                                                                                                                    SHA-256:0F9CB4B4F22BE90F776503B555CF9CD89265B112E0121E6B2F8CF4689B8CFC70
                                                                                                                                                                                                                    SHA-512:123A42942C9965F6094B0DC1182305BB1B02E8359A801B4B274825E8929AB6D8CA6A9B576A95106C0D3E6E90727098B4A466A400410D6F961B76C5EC1079D5B3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..._|...h@x...v.hZ.<T.Z.z.p9..7.Yr<..m..E.....:.T.;...N..+...hI.....xQrl.....}....../w.8.L.S}Gb..D...P.Q2T.ZD...4D.i...E.r.l...Ke!i...R.q@..Z.....-...Z@..Z.1h..4-+.C....!4.i4...LBh&.....\,5..26"....,...E..sN.hc.)....-.I..+.Z..b'<S..+.U...N.b...4..q*.9...8.w%....f....u..m.|Vr;).\..\.l..Z.E."5.5L..R4.89Z.4.5.2g.ob.5..JXnd..<..mb3..........2.-.^....?A.].6....>X\....h..%
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 648, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):422
                                                                                                                                                                                                                    Entropy (8bit):1.708930182053868
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRllO/lh/qm/Y+sR3Qhl+kfUE9FQAqt9hdp:6v/lhPkR/Oth/7wFghskfPFQAqvp
                                                                                                                                                                                                                    MD5:F1C23AEDE84D354C6304D1862CB08478
                                                                                                                                                                                                                    SHA1:760A5839830DAF65572795FA4A4082A16080BB56
                                                                                                                                                                                                                    SHA-256:9A019AF4822BD30B1AF8D4DBD374BFBE03F3BFBAB7D2066971D922613A3DA43D
                                                                                                                                                                                                                    SHA-512:ED4BCD73979A2352CD5D4F4AB74C9666A02271BA47B97271D8101F6A51E2B193315816CFCCCF6B48F680736DBA549200FDA490D8902D6C0977C3C861D94E41E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE....z=.....tRNS.@..f...QIDATx...1......Om.O............................................................................................................................................................................................................................................................................................................................o.d..&..E....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x206, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):31173
                                                                                                                                                                                                                    Entropy (8bit):7.971223315372314
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:9IhF8rwzlVIIWre749CrDjmF17CRVlTTQyzFmSR:9IhOa/WreE9Crm3WRjTQimg
                                                                                                                                                                                                                    MD5:0BD575B20F8DD9E8FAB5D1240E881E7A
                                                                                                                                                                                                                    SHA1:1F8E9B32DD9C51D2E75B7FE561B26D5228877B93
                                                                                                                                                                                                                    SHA-256:C1E7A4775538445E9A566A37E78F674707FF9F45BCCAAD942DCFA010968151EA
                                                                                                                                                                                                                    SHA-512:D416E8ED1F206F3AFBA3E39A1737261D36C9DD7B672200E17F379C7720B2CA479D7A4B66A178A7A67492F0745B78F238AAA00BCA740F172681B1C560CD0E466A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/img/1.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4..@.E.-.%....4....@..(............0..........P.@....P.@......(......).).P.P.@........-....).f....N..P.h.(...(..........g..@.@.H....).P.)..-J+3.;./.......[..73)VQ..m......"VA...GN....5NoT.u .....ybO.....1.J~.w...!k.#....#....T...N..CU ..n...E.D.......7.i......C43&..I..U.)J....2....;.y...&......M.Kt%R/f'...'.".N7o../g+...!k.&....g..:Rqkt>d.cD.\..h!..sO..I\p....S-....W.9..Q,l..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 494x629, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):79342
                                                                                                                                                                                                                    Entropy (8bit):7.895504478163627
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:SGZ/u/zNkIelmeXaMICtki11X6NNOfzISvujreHX7EEtw:RZiRkae7Ik3mNozIl+HX7EEtw
                                                                                                                                                                                                                    MD5:058058B7E86775B9D6D03B6E1F87C82D
                                                                                                                                                                                                                    SHA1:28BC9B5D59BEA85DDBD3040279FBCD21AFDB05E2
                                                                                                                                                                                                                    SHA-256:6F14FB209B71570EE211E77543832AF2570EE3D51B2407B237B8D17DEEF955CD
                                                                                                                                                                                                                    SHA-512:1041A0A5D45AD040D475E91507D80FFF23839C6F639E4716268A3B154F2DB7731F3CB3DF38E06E364B54ABA6349FD766E32665DDB835850F45A3142AE817A4CD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................u.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                                                                    Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                    MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                    SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                    SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                    SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/annots/515.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 506 x 645, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):425
                                                                                                                                                                                                                    Entropy (8bit):1.7456468150832136
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkfllzlVo/8jm/Y+sR3Qhl+p9ZUE9FQF6l/dEIl/Vp:6v/lhPkf//+wFghspfPFQgGItVp
                                                                                                                                                                                                                    MD5:B269567A8B4B2B313045B74C61EF26C6
                                                                                                                                                                                                                    SHA1:A1C764585E2CF51DF5402B26077BDF890162FF40
                                                                                                                                                                                                                    SHA-256:AC8E5249AA553445726E44B76455303971787688D3355CB144A2D8CF3995461D
                                                                                                                                                                                                                    SHA-512:0FE74DDDE59FCA7543E2DBA583591C411D44CCC4DE38969429CE9640684D611A49AC768443182AED88DD791E091083893996F35A1BAE6FCF51F2E873550275F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............W......PLTE....z=.....tRNS.@..f...TIDATx...1......Om......................................................................................................................................................................................................................................................................................................................................!v.-....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 473 x 166, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                    Entropy (8bit):3.280118389892018
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPk7Eo1l/Cpm/Y+sR3Qhl/dBvFPqrlkbIl/jp:6v/lhPk7EoiIwFgh5NPqxzp
                                                                                                                                                                                                                    MD5:C57CE991BF82DBE807FE777D5B9FADA5
                                                                                                                                                                                                                    SHA1:F17C85FA82875F81C48AC6CE1DDF542B78D961E3
                                                                                                                                                                                                                    SHA-256:1683A6C3CB0DB4CBB09CE40A6C9B2BF4C326F70BDD345560FA1E18374FBB6E20
                                                                                                                                                                                                                    SHA-512:34A2EBAEF416102B0DDF0B3AF07610359FDABBCC51571A37CD5C4AEB4F336458F2A13BAEAFBC2C3B95F30645C178A1CD29D2EF758E913C60E626C8E68E97B501
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1351.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE....z=.....tRNS.@..f...bIDATx......... ..nH@..............................................................................3k....V.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 3204, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3204
                                                                                                                                                                                                                    Entropy (8bit):7.645218207630206
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Bx4nzeL0nzMp2KC2s4pTC0ouEj0mjRcOTFp2+:n4nzewn6GQ2z/RXTFc+
                                                                                                                                                                                                                    MD5:256C570059496CA1AC41010AE52B63C6
                                                                                                                                                                                                                    SHA1:84D348A8DE37229351E2BC08EA4BE5C734FD3F77
                                                                                                                                                                                                                    SHA-256:E638F89DCE10AC35CE66DB87D1334E60FA7538452D0BA387AAFE3F9543176897
                                                                                                                                                                                                                    SHA-512:B8C8CA599913DC13DE67946DD02672B2CF4F5D4FD17BD9746791F504F6E6CDF71A08DB5EC32AF100B19E519A6A269E31D5604F65D2362A71F8D66FC28BDEBE4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_di.woff
                                                                                                                                                                                                                    Preview:wOFF...............(........................OS/2...0...9...`P.J`cmap...l.......&&...cvt .............:/.fpgm...........P..].glyf.......t......ewhead...@...6...6J..hhea...x.......$.N..hmtx.......H...H%\..loca.......>...L..PBmaxp... ... ... .:.Oname...@......._Hh1.post........... ....prep...........d...fx.c`f..8.....H.........H.............f........'..00...O.....x..M..A....6...F,D.*..+.ba....\.8..w(..Rmz.fv.%U..^..,U.1.1N_.v..A....$8&L..d..;...Q.c..E`..#......\.*'9...;o.'...XRbr..?....e..D.M.u<.......|.K......^..8.....................t...,.s...F.?...`.......?.*.....{...t.c.....2...x...:.......?...J.+.V.....?.).d.......'...r.d.....v...T.|.............E.........v.A.M.]...m.....(.3.D.....R...:x.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.mU[..g....f<3..=..^_...e.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 473 x 166, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                    Entropy (8bit):3.280118389892018
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPk7Eo1l/Cpm/Y+sR3Qhl/dBvFPqrlkbIl/jp:6v/lhPk7EoiIwFgh5NPqxzp
                                                                                                                                                                                                                    MD5:C57CE991BF82DBE807FE777D5B9FADA5
                                                                                                                                                                                                                    SHA1:F17C85FA82875F81C48AC6CE1DDF542B78D961E3
                                                                                                                                                                                                                    SHA-256:1683A6C3CB0DB4CBB09CE40A6C9B2BF4C326F70BDD345560FA1E18374FBB6E20
                                                                                                                                                                                                                    SHA-512:34A2EBAEF416102B0DDF0B3AF07610359FDABBCC51571A37CD5C4AEB4F336458F2A13BAEAFBC2C3B95F30645C178A1CD29D2EF758E913C60E626C8E68E97B501
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE....z=.....tRNS.@..f...bIDATx......... ..nH@..............................................................................3k....V.....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9340
                                                                                                                                                                                                                    Entropy (8bit):5.373759650534645
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:CZKg+16oD1vEfEzDSlcSVXGHg8c4JZ5MCzR28QNZG5sfS9ButgdmP6C:C7+16oD1vEfEClcw2Hgndz7YButgdE
                                                                                                                                                                                                                    MD5:5994955CD24F16A5071AC6932DFEEE9F
                                                                                                                                                                                                                    SHA1:BBB18AFE67FE10CAF3CCDBA290B9B07024BE6E67
                                                                                                                                                                                                                    SHA-256:985E851D0F9AEBC944600682F31DCC220C4D4969FEAB9C4AD61803B406AB1108
                                                                                                                                                                                                                    SHA-512:2A6466786A5B921CF44BFEFDEDF5AA9CFAFCA6E0D80C08666EDAF766E8A6B5878F7CC1AD075046C93D24A5F9076D9592207F099A8EAF7EF6A583ADF9AB431B6E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2.html
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p2" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_2{left:34px;bottom:1099px;letter-spacing:-0.04px;}.#t2_2{left:34px;bottom:1071px;letter-spacing:-0.13px;}.#t3_2{left:421px;bottom:1071px;}.#t4_2{left:34px;bottom:1041px;letter-spacing:-0.11px;word-spacing:0.01px;}.#t5_2{left:34px;bottom:950px;letter-spacing:-0.03px;}.#t6_2{left:34px;bottom:922px;lette
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1479
                                                                                                                                                                                                                    Entropy (8bit):5.534593516455898
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dtwxS57LvpRqfy0P54oeLO9IEVnwP5/t8Kv4ScU+IEP5ZHZ/4kxIEXPvUX:cy0lPqfzP54oEMzrnFHZi
                                                                                                                                                                                                                    MD5:611CF6845D8DBE01601C908084355BA8
                                                                                                                                                                                                                    SHA1:36974D16BDC115EE90630A84BC44F4C75B83F615
                                                                                                                                                                                                                    SHA-256:0FAF88695B0B096228D5A1226673B5876E92885F8EB4D8F020E4E534CF60B172
                                                                                                                                                                                                                    SHA-512:243D146B09F75646893ADE6D7115D02419881512898467848844D17AE5C9798F8DF09E52C31CEAB5A56401D2834F3AC553B1DBD32CAA8FB9ED93F4E010A5519B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/13.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_13"><path d="M-.3 1295.8V664.9H495v630.9Z"/></clipPath>.<clipPath id="c1_13"><path d="M205.9 1064.7v-118H478.7v118Z"/></clipPath>.<clipPath id="c2_13"><path d="M519.2 511.4V351.5H716.8V511.4Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_13{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_13{.fill: #A12621;.}..g2_13{.fill: #000;.}..g3_13{.fill: #E7E8E8;.}. </style>.</defs>.<path d="M33.9 64.2H966.8" class="g0_13"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3Z" class="g1_13"/>.<image clip-path="url(#c0_13)" preserveAspectRatio="none" x="0" y="665" width="495" height="631" xlink:href="img/1.jpg"/>.<path d="M16.5 1015.7H57.6l-.5 14.9Z" class="g2_13"/>.<path d=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                    Entropy (8bit):5.621274143708255
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dtwxS57Ln8uptyaHSPfrGtqYndEV4fBEJwwLORJ:cy0lDZHSPfrGtP67c
                                                                                                                                                                                                                    MD5:FB110D848363E52FEA8632F130CDCC09
                                                                                                                                                                                                                    SHA1:CE3035E3418A996F3049A82E5665D72D7B5F162D
                                                                                                                                                                                                                    SHA-256:02E2A4561F42C1B240F07F13446A159FF385EBC9646A7087E877B3AE1A9B964E
                                                                                                                                                                                                                    SHA-512:B3FEB23F92CC1ACA7810963338B1D99D172DF51A381F2BAF78F6489ABFB802FC54A11B33C355E6FA7C1F3AA3671EDB435F6DFCB92198E0B30C24FB8B82EB9AFF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/9/9.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_9"><path d="M520.9 467.1V310.5H969.3V467.1Z"/></clipPath>.<clipPath id="c1_9"><path d="M-.3 1295.8V664.9H495v630.9Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_9{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_9{.fill: #E7E8E8;.}..g2_9{.fill: #A12621;.}. </style>.</defs>.<path d="M33.8 64.2H967.1" class="g0_9"/>.<path d="M521.3 466.7H968.8V310.9H521.3V466.7Z" class="g1_9"/>.<image clip-path="url(#c0_9)" preserveAspectRatio="none" x="521" y="310" width="448" height="157" xlink:href="img/1.jpg"/>.<image clip-path="url(#c1_9)" preserveAspectRatio="none" x="0" y="665" width="495" height="631" xlink:href="img/2.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v27
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 3396, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3396
                                                                                                                                                                                                                    Entropy (8bit):7.666467036054118
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:T1ZB3cEm5Mq+0njDTHewoEsLsrQvA7cgTGznnVrtz3iJwABlMEBp/3p1xC1XUCQ4:zB3cEmeL0nz72sc4w9n5t6BCEXki4p2+
                                                                                                                                                                                                                    MD5:4549B00E0F2582CDA3F2DD4578FBBAA5
                                                                                                                                                                                                                    SHA1:D51DE683FDAD93A228AB0C4E9DFBC4460A597D96
                                                                                                                                                                                                                    SHA-256:885E190B2FFA413B36663FA52BCD47369F5651A3E49213D15B55949DECDA6264
                                                                                                                                                                                                                    SHA-512:DEB299A95EDC7601B00F7146822209024D128D2FF88C2869658998445E333BA863E85972B402F5DB66DB6B6B659FBCA7E7D52BBD9041DBDF1970AF86B1627853
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_g1.woff
                                                                                                                                                                                                                    Preview:wOFF.......D.......H........................OS/2...0...9...`P.Jecmap...l.........J(.cvt .............:/.fpgm...........P..].glyf.......8.....3.thead.......6...6J..hhea...8.......$.N..hmtx...X...H...H!...loca.......?...L..O.maxp....... ... .:.Oname..........._8h-.post........... ....prep...........d...fx.c`f..8.....H.........H............Jf........'..00.........x.c```f.`..F ..(..X..X.....P..A...!.!.!.!.!.............T.\."......._....e.`..j*..0.0H@.|.L...\@.,....@9A......... `'...8.9.............,.@.........0.5s..................t...,.s...F.?...`.......?.*.....{...t.c.....2...x...:.......?...J.+.V.....?.).d.......'...r.d.....v...T.|.............E.........v.A.M.]...m.....(.3.D.....R...:x.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.mUM..g.~.of<.g=..x~l..g..k{.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 2324, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2324
                                                                                                                                                                                                                    Entropy (8bit):7.451275586851991
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:mRxpGJGJGQfan3njDTHfai4KG8kK5vrez5fXx4H/JF:mRC3nzfaSL56zEHRF
                                                                                                                                                                                                                    MD5:E21528B1EF62C470BA9BC46CE287364E
                                                                                                                                                                                                                    SHA1:EE46B384B47D7F54E47DA847403F57BB481770FB
                                                                                                                                                                                                                    SHA-256:05E8EC3368E898059A1A031D6FB28AAB202F1787DB8B6EAAA5AC974C29BADD9C
                                                                                                                                                                                                                    SHA-512:86E324EC140CD680F9BC39FF6809184C86F65B23DC49A175807B5C0B96ED2FEFB9F18ABB07A2C97D49B837B5F59344D72002A7CE8CDCB08385DC0BB3CC649574
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_dk.woff
                                                                                                                                                                                                                    Preview:wOFF........................................OS/2...0...9...`P.JAcmap...l...u.......kcvt ............![0:fpgm...........P..].glyf.......x...0..cChead.......6...6J..hhea...D.......$.T..hmtx...d...(...(....loca.......#...,....maxp....... ... .2.Lname...........MJ(b.post...`....... ....prep...l.......X*t..x.c`f..8.....H.........H............Pf........'..00.........x.c```f.`..F.....X5.,..@Z.A.(...`.`.`.............@Y......../.............#.<L@k.....#.vt=...L...e``..8..0w...{.6...................^._.E...@..... .....w./.....y.....{...........}.1.4.......j...../.(.@....._.....r.K.d...H...Z.8.3...T...V...............t.G.......7.V.{...I...(.a...-x.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.E.;l.V...W.DQ...Gb[fL).#.|...H9..I.c#..H\...xJ.h......R....I;.].t.` Y....n]:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):79892
                                                                                                                                                                                                                    Entropy (8bit):7.981476220285992
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:V5KZ0Nmt2Eo4GSTBi3eBB/tX+Le96fAE40LTGF/ObFIeEi3a8Po+b9pN6aGQeVj:KuNIU4GSTBi3eOih6SMIdiq8v1B9ed
                                                                                                                                                                                                                    MD5:251839AB78E5F105DB1512640BA4D315
                                                                                                                                                                                                                    SHA1:DDEC2C9531D18E793F330DEFEB4D1BDA0C838E3A
                                                                                                                                                                                                                    SHA-256:ED60CFF2AF998A11C9C3F74DED0CBFFB3EAEE90C976CC7D53E87C7A91FAB86BB
                                                                                                                                                                                                                    SHA-512:785F9A86D7A39D7E7A3442AD2E550EE71A004C72B5E5925E8C2F84AB342A977749CC8B0AE5DB29BE06980E50797BF2F6B2779119F8B5E522D61DD12C42C7717D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...PP.M.5...".A"..K...\........H..2P+..&5.b:E.......E'4.*.s@.............1.9.2.K...Q.C.D.b.....(w..@XF..4..m.L.@$1..qN..Wh~l.@.A}j.3.E4.(..A..*.1h L)...<..V.:..E.L.c.>..bqo....r8.,X..1Sq.aM..&Z.m"....@..n..h.'.*X..n.9.C-3R."....4..bI`.....Db*\.....'...d.%\.Q@.......s..#6g..+:....)...p.........l.,y4K.]..,._.E+.+..lb....9.!6......b(..b...M.}..J.re<R.\z.4....X.O.R.e...2t.H.-.L
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1420
                                                                                                                                                                                                                    Entropy (8bit):5.600648641281746
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2dtwxS57Lp/pQzZpyew0ZfZJLiVprJ189EVrwP8iPjE2HtomLOvtnuPjEb5t+I:cy0lpS/w0ZfZJL8ya+duF9
                                                                                                                                                                                                                    MD5:13FAA7AA4A922DA9969185EB8D7F6DBB
                                                                                                                                                                                                                    SHA1:1643F8E6F0CFB25A8C891BF549D4138273F924E5
                                                                                                                                                                                                                    SHA-256:74945718E6043B6468163739673C7E735F8D54F585393D8537C7CCEE6BCA7BD3
                                                                                                                                                                                                                    SHA-512:7DFF58D056EF4B76A1631079A874401E9770B3370DC8C577758980F711484F63C5CC5ECF7542841E281098B82606658D6D9BFC152927AACFB24D54232164100A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/4.svg
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_4"><path d="M-.3 1295.8V664.9H495v630.9Z"/></clipPath>.<clipPath id="c1_4"><path d="M32.5 378.7V205.5H480.9V378.7Z"/></clipPath>.<clipPath id="c2_4"><path d="M520.4 716.7V497H967.6V716.7Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_4{.fill: none;.stroke: #295CA6;.stroke-width: 4.154;.stroke-miterlimit: 10;.}..g1_4{.fill: none;.stroke: #231F20;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g2_4{.fill: #FFF;.}..g3_4{.fill: #295CA6;.}. </style>.</defs>.<path d="M32.9 64.8H967.1" class="g0_4"/>.<path d="M500 98.2V1239.4M517.7 370.7H969.3" class="g1_4"/>.<image clip-path="url(#c0_4)" preserveAspectRatio="none" x="0" y="665" width="495" height="631" xlink:href="img/1.jpg"/>.<path d="M32.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x115, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9535
                                                                                                                                                                                                                    Entropy (8bit):7.938270645798855
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:I95sn/4vq1WD1gIUqZ4aB25Dp0GBcfsraxrWOpc0MtJqra:I9S/4vq9I3Z4HlLcfsraxr/pcXTqu
                                                                                                                                                                                                                    MD5:6D5CB680773BE7743F682CCCEA822111
                                                                                                                                                                                                                    SHA1:EE492A7CC099A31757D0FEC30A881F8F8EF3FA21
                                                                                                                                                                                                                    SHA-256:88BFE09A05D91462E69FEDAFA8415CF58AB69F92A0E5E86FC6ADB1DBC6AF0042
                                                                                                                                                                                                                    SHA-512:95634C90C0B9247BDC678DD0165654C84FC36AACF1280126955BA68C22A07D6BA03CFECD5725B2B01CC22A7EFA5609CEC86889FBBCE47B8B36CEAAB6248AA31B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/img/2.jpg
                                                                                                                                                                                                                    Preview:......JFIF............................................................!........."$".$...........................................................................s.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..vn.q.{W>F.E..~r3....B..TM.M..I......N.i.......%..........7s.....c-.k.J....b.k.fm..<....l...l...........%H..0.G.+....H.a..S.1.....P...L.....i..s..E-.DB%.Q.j.b..}>DUd..%$T........u?Zi......!.h.E^(.EBi.......)....Sr.......(..".XB(..0.;...<6..<..W...@...3...fu`.s.UT...z.m.C.....CJ.!......D.....n).$Q.n..I.-.J..R1.*9.@..2...l..=......Hw....(..Po.f....=>..i........i.,D.@
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 5720, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5720
                                                                                                                                                                                                                    Entropy (8bit):7.932233949141475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:O44+9/3QXZSnvRD1BfExxSGCJtC6Rn+VbkX4peAbHtBYWHxdBne7SpFJwk0cQ:O44QYurBfExYXC6REo4MuHbYWRdZe+OV
                                                                                                                                                                                                                    MD5:5C0DE80DA8247881F456E551A8222F12
                                                                                                                                                                                                                    SHA1:361FE91EAA2162A274BCD526636322254B185F21
                                                                                                                                                                                                                    SHA-256:5CF7E692D9EF81532AA954FDDA9D51E6BCD19344A351EDBACA73516031E24BA4
                                                                                                                                                                                                                    SHA-512:121B05A36BE7D068B7F8466AAE5A4C8FE7F42D03933C9BF6A9EEF5A2B6C919073F596951DE019DDE1B600DF8A81FB2671D4F57EA9B84928A37E87A3C73B82AFA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Italic_8f.woff
                                                                                                                                                                                                                    Preview:wOFFOTTO...X................................CFF ............Ru.&OS/2...`...*...`....cmap...........B....head...P...3...6....hhea...........$....hmtx.......u....L...maxp.............+P.name...$.......+8._.post...D....... ...6x..W.XSW.N...hc.......K..j.Z.**.. ..kB..d#.!$$.%..k(......V........ii.o...............O..>.<.~.}....s.f.8..l.......K....C...O.D.l..E6.i!...K.a...B.....N.n..,'6;M.nbRzJtd..sq....\..sCXbH..O.H../.........,..[.!...\....O.0.O....y.{.S....Sb=.#..@....b3........`.x,..b-d.~..Z.b-g...b....c,.W..i...ce.zX.Y_....^....t.qy.E...5r^..\]\[...Y.g...=.sv...\|....so.......{.....1q...s..g.......gz......`.......Q..0...t..`.8.`-..9....t....6G.=.8.w.(|1`s|..v.3.>...A.c.E;..L.vx..qy.........."H.#P.U..Wk.;TM..puxl..d........3........N.9{4...?.'g.+.6..$...)I.q..6.....).J{8.;..'..7.M..q.dm..6..84M8CN....,...b~C..>...-CT.....eKHp.....B^.%fvqb-...........WZ...ZBr..Fi.Y6..mg...j..v....y.Ee..%.^...e.?.}+.j....%...m+..X...1.N.^.....u.....[v..L.FX
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 458 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                    Entropy (8bit):3.341975309471486
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:yionv//thPkslq/Y+sR3Qhl/Axd/ZrFSzqiGk4ajlbp:6v/lhPkscwFghCBpSGGbp
                                                                                                                                                                                                                    MD5:088AC450E7FC5633433A4C449073B1DE
                                                                                                                                                                                                                    SHA1:A2126F81B533CEF37A2CDE661FEECC991F567F28
                                                                                                                                                                                                                    SHA-256:B69441E39F0C7BF544109EC8D5CD7088AB128767F623B7694A7694BC77EFB4DF
                                                                                                                                                                                                                    SHA-512:38B37E95639B71F8A13FA25E8951AD425BAABB294FF47BA1BA97042426A6A86451650C46926BB476EAD01B55A85E1F54697EF2ED4EC15E99CB4ED077E4336116
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............W.^.....PLTE....z=.....tRNS.@..f...aIDATx..........Om...............................................................................-G..........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):340
                                                                                                                                                                                                                    Entropy (8bit):5.243020504903163
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:wbdIznhRRLoAwhFrKZSi50TgKYRhs+RnTYJxWWRyef+WiMLOdS:wZID15oKZVxdRhs+RTYJN4ef+WCdS
                                                                                                                                                                                                                    MD5:59BBCA58EB0134032C0C6E0175C556A3
                                                                                                                                                                                                                    SHA1:62F7F9DC98D524E559F688E7CB333B18D1860AF8
                                                                                                                                                                                                                    SHA-256:062FA0CEE97DEE43FDD025204C6776AE609D71A55B6117B100BCBF6ADF394BD2
                                                                                                                                                                                                                    SHA-512:132BE97A25F35A2E4B11936D57D54DD5311B374938420549BF1CFFACCFF487AEA5CF767FCC3DC919D78BF713B4F9B177A705F490EC700386A903155A14C52E2C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.js
                                                                                                                                                                                                                    Preview:import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513],src:[1],icon:[8],size:[1],lazy:[4],sanitize:[4],svgContent:[32],isVisible:[32]}]]]],i)));
                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Oct 26, 2024 00:40:16.054903984 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:16.055177927 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:16.165190935 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:25.664257050 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:25.804832935 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:25.867342949 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:27.530420065 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:27.530575991 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.017575979 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.017625093 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.017895937 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.018187046 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.018197060 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.083683968 CEST49712443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.083729029 CEST44349712149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.083904982 CEST49712443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.092199087 CEST49712443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.092214108 CEST44349712149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.699378967 CEST4971353192.168.2.51.1.1.1
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.706290007 CEST53497131.1.1.1192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.706353903 CEST4971353192.168.2.51.1.1.1
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.706562996 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.706604004 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.706793070 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.707551956 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.707564116 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.844788074 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.845380068 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.845401049 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.846476078 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.846535921 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.849033117 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.849096060 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.850739002 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.850754976 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.902028084 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.084325075 CEST44349712149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.084733963 CEST49712443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.084754944 CEST44349712149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.085855007 CEST44349712149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.085932970 CEST49712443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.086390972 CEST49712443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.086457968 CEST44349712149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.137219906 CEST49712443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.137242079 CEST44349712149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.183837891 CEST49712443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.369952917 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.370150089 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.370213985 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.371074915 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.371098995 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.576062918 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.598709106 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.598726034 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.600114107 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:31.600213051 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.086446047 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.086674929 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.128101110 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.128129005 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.169143915 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.262003899 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.262037992 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.262103081 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.265837908 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.265857935 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.424069881 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.424097061 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.424192905 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.429115057 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.429130077 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.155570030 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.155920029 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.155939102 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.156977892 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.157244921 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.284476995 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.287576914 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.288372040 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.288383007 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.288621902 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.325186968 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.367332935 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.532347918 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.532536030 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.532577991 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.571163893 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.571233988 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.571419954 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.571419954 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.571450949 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.571465015 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.571470976 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.575335026 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.576298952 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.576313972 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.609611988 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.609642982 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.615677118 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.616019964 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.616051912 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:33.621551037 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062194109 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062228918 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062242031 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062263012 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062272072 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062289000 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062300920 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062319994 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062335014 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062366009 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.062371016 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.100364923 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.100460052 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.100536108 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.101003885 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.101038933 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.108263969 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.179008007 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.179024935 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.179043055 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.179053068 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.179079056 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.179095984 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.179126978 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.179146051 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.184679031 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.184690952 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.184722900 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.184747934 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.184758902 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.184803963 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.213653088 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.213691950 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.213766098 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.214199066 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.214212894 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.298583031 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.298655987 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.298671007 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.298702002 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.298722029 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.298741102 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.299186945 CEST49715443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.299202919 CEST4434971552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.303589106 CEST49723443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.303610086 CEST4434972352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.303661108 CEST49723443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.303896904 CEST49723443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.303905964 CEST4434972352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.464302063 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.464385986 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.466411114 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.466422081 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.466696024 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.467786074 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.511327028 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.709702015 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.709985971 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.710009098 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.711071014 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.711169004 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.712405920 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.712405920 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.712419033 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.712471962 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.714344025 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.714410067 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.714685917 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.715452909 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.715466022 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.715496063 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.715504885 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.766108990 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.766134977 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.811980009 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.859949112 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.860054016 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.860208035 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.865593910 CEST49718443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.865631104 CEST44349718104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.868575096 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.868609905 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.870002985 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.870371103 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.870387077 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.884876013 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.884898901 CEST44349725104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.885102034 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.885215044 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.885232925 CEST44349725104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.075438976 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.075750113 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.075776100 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.076845884 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.076983929 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.078171968 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.078171968 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.078186035 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.078236103 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.123986959 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.124001980 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.153599024 CEST4434972352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.153940916 CEST49723443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.153949022 CEST4434972352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.154476881 CEST4434972352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.156410933 CEST49723443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.156478882 CEST4434972352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.156675100 CEST49723443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.169862032 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.203334093 CEST4434972352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.335287094 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.335413933 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.335542917 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.339586973 CEST49722443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.339606047 CEST4434972218.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.474654913 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.474904060 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.474920988 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.475251913 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.475724936 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.475809097 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.475842953 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.476028919 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.495615005 CEST44349725104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.497385025 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.497412920 CEST44349725104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.498745918 CEST44349725104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.498841047 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.499269009 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.499363899 CEST44349725104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.499432087 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.505861998 CEST4434972352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.505959034 CEST4434972352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.506146908 CEST49723443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.507096052 CEST49723443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.507145882 CEST4434972352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.523333073 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.542583942 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.542612076 CEST44349725104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.560111046 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.560159922 CEST4434972652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.560484886 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.560708046 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.560720921 CEST4434972652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.566267014 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.566307068 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.566553116 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.566553116 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.566586018 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.567583084 CEST49728443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.567593098 CEST4434972852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.571779966 CEST49728443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.571880102 CEST49728443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.571896076 CEST4434972852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.596059084 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.627068043 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.627116919 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.627157927 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.627422094 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.627435923 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.627584934 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.628320932 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.628379107 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.629193068 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.629199982 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.629205942 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.629281998 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.629295111 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.629417896 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.631584883 CEST49724443192.168.2.5104.17.248.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.631606102 CEST44349724104.17.248.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.632452011 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.632474899 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.635047913 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.636172056 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.636188030 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.641346931 CEST44349725104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.641446114 CEST44349725104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.641843081 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.642234087 CEST49725443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.642251968 CEST44349725104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.647366047 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.647388935 CEST44349732104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.647533894 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.648793936 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.648808956 CEST44349732104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.650778055 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.650809050 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.652240992 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.652611017 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.652623892 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.062351942 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.062395096 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.062813997 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.063150883 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.063164949 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.242702007 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.270606995 CEST44349732104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.294260025 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.316401958 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.404505014 CEST4434972652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.407356977 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.417630911 CEST4434972852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.452518940 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.452538013 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.460064888 CEST49728443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.482161045 CEST49728443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.482180119 CEST4434972852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.482688904 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.482693911 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.482803106 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.482826948 CEST4434972652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.482888937 CEST4434972852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.483114958 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.483134031 CEST44349732104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.483161926 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.483362913 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.483376980 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.483813047 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.484093904 CEST4434972652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.484153986 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.484278917 CEST44349732104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.484334946 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.485176086 CEST49728443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.485261917 CEST4434972852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.485666990 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.485753059 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.486332893 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.486408949 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.486799002 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.486864090 CEST4434972652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.488157988 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.488251925 CEST44349732104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.488779068 CEST49728443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.488831997 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.488883972 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.488929987 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.488936901 CEST4434972652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.489314079 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.489320040 CEST44349732104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.496531010 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.497684002 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.497693062 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.498764992 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.498902082 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.499306917 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.499306917 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.499327898 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.499385118 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.531343937 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.531359911 CEST4434972852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.531425953 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.531649113 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.535332918 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.540225029 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.540249109 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.580895901 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.633939981 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.633991003 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.634016991 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.634078026 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.634100914 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.634141922 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.634149075 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.634155035 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.634196043 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.634279966 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.634383917 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.634426117 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.636017084 CEST49731443192.168.2.5104.17.249.203
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.636034966 CEST44349731104.17.249.203192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.670497894 CEST44349732104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.670573950 CEST44349732104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.670634031 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.676598072 CEST49732443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.676620960 CEST44349732104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.679727077 CEST49735443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.679771900 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.679872036 CEST49735443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.680268049 CEST49735443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.680280924 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.734797955 CEST4434972652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.734909058 CEST4434972652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.734966040 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.743633986 CEST49726443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.743671894 CEST4434972652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.814898014 CEST4434972852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.815021038 CEST4434972852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.815073967 CEST49728443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.849036932 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.849061966 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.849070072 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.849083900 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.849092007 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.849107981 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.849133968 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.849164009 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.849203110 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.849277973 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.867084980 CEST49728443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.867116928 CEST4434972852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.870510101 CEST49733443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.870528936 CEST4434973352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.878798962 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.878823996 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.878832102 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.878879070 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.878900051 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.911169052 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.911437035 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.911468983 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.912682056 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.912750959 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.913536072 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.913604021 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.913760900 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.913769007 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.920773983 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.954587936 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.995208979 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.995228052 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.995281935 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.995306015 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.995342016 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:36.995384932 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.033113956 CEST49737443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.033179998 CEST4434973752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.033265114 CEST49737443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.033535957 CEST49737443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.033566952 CEST4434973752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.033925056 CEST49727443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.033943892 CEST4434972752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.147471905 CEST49738443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.147526026 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.147583008 CEST49738443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.147945881 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.148001909 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.148053885 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.148253918 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.148288965 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.148346901 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.151031971 CEST49738443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.151060104 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.151343107 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.151361942 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.151667118 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.151681900 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.201567888 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.201611042 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.201661110 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.201668978 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.201673031 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.201698065 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.201719046 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.212873936 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.212924004 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.212996006 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.213366985 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.213386059 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.213773966 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.213805914 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.214047909 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.214126110 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.214133978 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.220141888 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.220179081 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.220277071 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.220568895 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.220582962 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.248363972 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.318161011 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.318176031 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.318192959 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.318233013 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.318289995 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.318300009 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.318316936 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.318361998 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.319266081 CEST49734443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.319283009 CEST4434973452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.320043087 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.320085049 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.320146084 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.321640968 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.321652889 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.364731073 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.364770889 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.364836931 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.365247965 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.365258932 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.473256111 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.473294020 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.473351002 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.474154949 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.474170923 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.534243107 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.535003901 CEST49735443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.535024881 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.535407066 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.536056995 CEST49735443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.536122084 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.536580086 CEST49735443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.579333067 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.818147898 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.820533991 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.820545912 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.822074890 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.822143078 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.828151941 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.828182936 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.828229904 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.828296900 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.828603983 CEST49735443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.828656912 CEST49735443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.834913015 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.835047960 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.835191965 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.871691942 CEST4434973752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.875324011 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.880729914 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.880739927 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.884000063 CEST49737443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.884025097 CEST4434973752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.884470940 CEST4434973752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.887830973 CEST49737443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.887902975 CEST4434973752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.929440022 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.940973043 CEST49737443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.947896004 CEST49735443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.947918892 CEST4434973552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.967818975 CEST49753443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.967863083 CEST4434975318.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.967969894 CEST49753443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.968189001 CEST49753443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.968199968 CEST4434975318.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.981590986 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.982096910 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.982105017 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.983222008 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.983277082 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.984107971 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.984180927 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.000530005 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.004467010 CEST49738443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.004481077 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.004897118 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.005455971 CEST49738443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.005554914 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.007411003 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.007661104 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.007684946 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.008738995 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.008835077 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.009294033 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.009350061 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.022977114 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.023041964 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.023217916 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.024821997 CEST49745443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.024837971 CEST44349745104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.032582998 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.032608032 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.057893038 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.058456898 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.058911085 CEST49738443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.059595108 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.059614897 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.066868067 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.066895962 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.067023039 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.067033052 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.067476988 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.067487001 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.068475008 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.068576097 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.068967104 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.069061041 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.069205999 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.069359064 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.077840090 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.106720924 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.111335993 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.115325928 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.188452005 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.200840950 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.200948954 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.204524040 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.210424900 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.210447073 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.210541010 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.210568905 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.211591959 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.211678028 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.213696003 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.213725090 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.214001894 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.214523077 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.214601040 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.232287884 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.244463921 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.244610071 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.245148897 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.245372057 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.245383024 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.245420933 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.279340029 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.294724941 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.294745922 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.298283100 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.298312902 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.313802958 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.319489956 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.319544077 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.319621086 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.319621086 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.319636106 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.338444948 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.338474035 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.338586092 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.338602066 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.340785027 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.340786934 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.371340036 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.388772964 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.426033974 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.426127911 CEST4434974452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.426305056 CEST49744443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.461347103 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.461375952 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.461445093 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.461499929 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.461507082 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.461678028 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.461729050 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.462793112 CEST49743443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.462805033 CEST4434974352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.477890015 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.477914095 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.477927923 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.478008032 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.478038073 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.478090048 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.544261932 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.544341087 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.544367075 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.544414043 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.544411898 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.544460058 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.544492960 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.544493914 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.591679096 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.594058037 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.594084978 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.594163895 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.594192028 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.594240904 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.659279108 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.659311056 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.659353018 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.659382105 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.659593105 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.659615993 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.659712076 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.663630962 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.709984064 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.710010052 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.710144043 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.710175991 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.710228920 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.801258087 CEST4434975318.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.825903893 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.825926065 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.826023102 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.826051950 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.826080084 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.826111078 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.853470087 CEST49753443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.867549896 CEST49753443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.867573023 CEST4434975318.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.868132114 CEST4434975318.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.868511915 CEST49753443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.868586063 CEST4434975318.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.868671894 CEST49753443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.910192013 CEST49753443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.910212040 CEST4434975318.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.985006094 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.985037088 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.985166073 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.985192060 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.985238075 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.058258057 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.058284998 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.058427095 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.058454990 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.058506012 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.103476048 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.103548050 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.119149923 CEST4434975318.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.119271994 CEST4434975318.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.119334936 CEST49753443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.125385046 CEST49753443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.125427008 CEST4434975318.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.151065111 CEST49737443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.174478054 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.174503088 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.174570084 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.174596071 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.174616098 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.174638987 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.195338011 CEST4434973752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.289913893 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.289941072 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.289999962 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.290029049 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.290074110 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.290102005 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.405122995 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.405153036 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.405209064 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.405235052 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.405267954 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.405289888 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.415385962 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.415472031 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.415966034 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.416001081 CEST4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.416074991 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.421463013 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.421493053 CEST4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.422240019 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.422251940 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.432925940 CEST4434973752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.433039904 CEST4434973752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.433093071 CEST49737443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.438899994 CEST49737443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.438924074 CEST4434973752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.471343994 CEST4976180192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.478241920 CEST804976152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.478312969 CEST4976180192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.478483915 CEST4976180192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.485539913 CEST804976152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.520926952 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.520965099 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.521018982 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.521048069 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.521070957 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.521099091 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.592372894 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.592407942 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.592451096 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.592474937 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.592514038 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.592534065 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.638314962 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.638350964 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.638397932 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.638417959 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.638451099 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.638474941 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.753416061 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.753443956 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.753498077 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.753525972 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.753557920 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.753577948 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.754369020 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.754455090 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.754487991 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.754518032 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.762603998 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.762629032 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.762639999 CEST49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.762646914 CEST4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.895416021 CEST49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.895467043 CEST4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.895551920 CEST49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.896379948 CEST49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.896423101 CEST4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.896481991 CEST49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.897314072 CEST49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.897330999 CEST4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.897408962 CEST49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.897422075 CEST4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.899724007 CEST49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.899756908 CEST4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.899832010 CEST49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.900327921 CEST49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.900342941 CEST4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.901030064 CEST49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.901056051 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.901128054 CEST49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.901213884 CEST49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.901226997 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.903811932 CEST49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.903821945 CEST4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.903882027 CEST49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.904088974 CEST49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.904098034 CEST4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.105313063 CEST4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.105391979 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.132409096 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.132430077 CEST4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.132811069 CEST4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.132893085 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.133630037 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.133656025 CEST4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.133877993 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.133882046 CEST4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.327842951 CEST804976152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.330115080 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.356205940 CEST4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.356465101 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.356673956 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.356731892 CEST4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.356919050 CEST4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.356976032 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.356997013 CEST49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.375334978 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.404949903 CEST4976180192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.633605003 CEST4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.634118080 CEST49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.634145021 CEST4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.634563923 CEST49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.634568930 CEST4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.648257017 CEST4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.648737907 CEST49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.648760080 CEST4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.649540901 CEST49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.649545908 CEST4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.651015997 CEST4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.651395082 CEST49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.651406050 CEST4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.651994944 CEST49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.651998997 CEST4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.654097080 CEST4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.654140949 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.654169083 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.654175997 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.654205084 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.654242039 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.654261112 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.654269934 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.654623032 CEST49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.654640913 CEST4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.655596018 CEST49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.655601025 CEST4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.669133902 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.671093941 CEST49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.671109915 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.671617985 CEST49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.671622038 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.699376106 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.766910076 CEST4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.766936064 CEST4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.766995907 CEST4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.766999006 CEST49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.767028093 CEST49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.767194986 CEST49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.767215014 CEST4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.767226934 CEST49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.767231941 CEST4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.770210981 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.770226955 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.770251036 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.770257950 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.770292044 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.770303965 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.770312071 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.770338058 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.770358086 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.771403074 CEST49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.771439075 CEST4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.771756887 CEST49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.781162977 CEST4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.781188965 CEST4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.781248093 CEST4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.781256914 CEST49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.781301975 CEST49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.784368038 CEST49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.784389019 CEST4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.784717083 CEST49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.784732103 CEST4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.784739971 CEST49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.784745932 CEST4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.787095070 CEST4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788337946 CEST49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788356066 CEST4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788382053 CEST4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788414955 CEST49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788475037 CEST49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788558960 CEST49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788563967 CEST4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788592100 CEST49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788595915 CEST4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788619041 CEST4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788805962 CEST4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788849115 CEST49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788877010 CEST49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788882971 CEST4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788896084 CEST49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788899899 CEST4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788928032 CEST49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.788938999 CEST4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.792083025 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.792115927 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.792254925 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.792270899 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.792272091 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.792386055 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.792397976 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.792505026 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.793240070 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.793251038 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.804028034 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.804049015 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.804127932 CEST49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.804141045 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.804238081 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.804321051 CEST49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.804465055 CEST49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.804469109 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.804480076 CEST49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.804483891 CEST4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.808949947 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.808975935 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.809076071 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.811068058 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.811084032 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.884470940 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.884551048 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.884562969 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.889998913 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.890022993 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.890063047 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.890074015 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.890119076 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.897089005 CEST49775443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.897119999 CEST4434977518.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.897239923 CEST49775443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.897633076 CEST49775443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.897640944 CEST4434977518.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.900583982 CEST49738443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.947330952 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.000204086 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.000307083 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.000315905 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.000344038 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.000364065 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.000396967 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.000900984 CEST49740443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.000910044 CEST4434974052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.265044928 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.265069962 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.265130997 CEST49738443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.265153885 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.265337944 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.265696049 CEST49738443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.289304018 CEST49738443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.289324045 CEST4434973852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.506803989 CEST4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.527740002 CEST49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.527753115 CEST4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.528760910 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.530407906 CEST49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.530424118 CEST4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.537472963 CEST4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.537987947 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.539274931 CEST49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.539285898 CEST4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.539819002 CEST49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.539823055 CEST4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.548918009 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.554610014 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.554636002 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.555129051 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.555135965 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.570826054 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.570847988 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.570950985 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.570971012 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.571206093 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.571213007 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.571423054 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.571429014 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.584702015 CEST49776443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.584734917 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.584837914 CEST49776443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.585073948 CEST49776443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.585088968 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.597313881 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.597394943 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.597460032 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.654453039 CEST4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.654954910 CEST4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.655059099 CEST49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.655082941 CEST49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.655105114 CEST4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.655132055 CEST49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.655138969 CEST4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.658150911 CEST49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.658198118 CEST4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.658277988 CEST49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.658421040 CEST49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.658432961 CEST4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.672272921 CEST4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.673207998 CEST4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.673295021 CEST49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.673295021 CEST49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.673311949 CEST49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.673319101 CEST4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.675800085 CEST49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.675822020 CEST4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.676050901 CEST49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.676215887 CEST49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.676223040 CEST4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.700280905 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.700401068 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.700468063 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.700623989 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.700623989 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.700638056 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.700647116 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.700700045 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.700872898 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.701008081 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.701124907 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.701143026 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.701153040 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.701159000 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.703303099 CEST49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.703341961 CEST4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.703461885 CEST49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.703597069 CEST49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.703610897 CEST4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.703814030 CEST49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.703838110 CEST4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.703922987 CEST49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.704062939 CEST49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.704082012 CEST4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.720695019 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.720772028 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.720843077 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.721071005 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.721086979 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.721117020 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.721122980 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.724021912 CEST49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.724047899 CEST4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.724106073 CEST49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.724270105 CEST49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.724286079 CEST4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.739428997 CEST4434977518.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.739788055 CEST49775443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.739800930 CEST4434977518.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.740170956 CEST4434977518.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.740577936 CEST49775443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.740648031 CEST4434977518.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.740709066 CEST49775443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.783377886 CEST4434977518.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.997612000 CEST4434977518.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.997824907 CEST4434977518.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:41.997896910 CEST49775443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.001497030 CEST49775443192.168.2.518.66.102.52
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.001509905 CEST4434977518.66.102.52192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.006968021 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.006988049 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.034883022 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.040426970 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.042736053 CEST49783443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.042758942 CEST44349783104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.043051958 CEST49783443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.043494940 CEST49783443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.043518066 CEST44349783104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.075333118 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.087336063 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.329008102 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.329037905 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.329051018 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.329077005 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.329108000 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.329138041 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.329160929 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.332209110 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.332277060 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.332535982 CEST49739443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.332561970 CEST4434973952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.336802959 CEST49785443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.336838961 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.336941957 CEST49785443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.337153912 CEST49785443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.337176085 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.386953115 CEST49786443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.387000084 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.387135983 CEST49786443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.387480974 CEST49786443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.387495041 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.393918991 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.393944025 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.393999100 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.394238949 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.394249916 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.394785881 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.394820929 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.394891977 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.395123005 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.395138979 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.395607948 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.395638943 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.395703077 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.395870924 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.395888090 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.396358967 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.396373034 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.396430016 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.396598101 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.396614075 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.396848917 CEST4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.398191929 CEST49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.398227930 CEST4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.399831057 CEST49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.399840117 CEST4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.400444984 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.400477886 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.400485992 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.400507927 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.400525093 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.400542021 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.400571108 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.400587082 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.400589943 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.400629997 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.406112909 CEST49747443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.406141043 CEST4434974752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.406490088 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.406521082 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.406580925 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.407258987 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.407270908 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.410470963 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.410492897 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.410774946 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.410979033 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.410995960 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.436427116 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.436764002 CEST49776443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.436793089 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.438072920 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.438494921 CEST49776443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.438618898 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.438652992 CEST49776443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.443059921 CEST4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.443718910 CEST49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.443746090 CEST4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.444133997 CEST49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.444139957 CEST4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.446424961 CEST4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.446986914 CEST49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.446996927 CEST4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.447310925 CEST49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.447319984 CEST4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.448630095 CEST4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.449557066 CEST49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.449596882 CEST4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.452214956 CEST49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.452224016 CEST4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.464917898 CEST4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.467820883 CEST49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.467850924 CEST4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.468444109 CEST49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.468451023 CEST4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.483333111 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.531239986 CEST4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.531311035 CEST4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.531378984 CEST49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.531605005 CEST49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.531605005 CEST49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.531629086 CEST4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.531642914 CEST4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.534393072 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.534440041 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.534512043 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.534679890 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.534693956 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.587886095 CEST4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588018894 CEST4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588082075 CEST4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588089943 CEST49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588191032 CEST4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588259935 CEST49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588265896 CEST4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588290930 CEST49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588311911 CEST4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588315964 CEST49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588315964 CEST49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588335037 CEST4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588341951 CEST4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588347912 CEST49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588356972 CEST4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588359118 CEST4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.588387012 CEST49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.589029074 CEST49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.589040041 CEST4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.589171886 CEST49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.589176893 CEST4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.592092991 CEST49776443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.594105959 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.594139099 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.594235897 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.594293118 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.594333887 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.594392061 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.594409943 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.594420910 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.594579935 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.594594955 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.595031977 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.595062971 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.595340014 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.595482111 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.595498085 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.602094889 CEST4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.602190971 CEST4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.602281094 CEST49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.602325916 CEST49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.602325916 CEST49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.602339029 CEST4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.602349997 CEST4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.604269028 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.604302883 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.604382038 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.604501963 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.604518890 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.650729895 CEST44349783104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.651129961 CEST49783443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.651165962 CEST44349783104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.651504040 CEST44349783104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.651822090 CEST49783443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.651885986 CEST44349783104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.652456045 CEST49783443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.684314966 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.684348106 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.684437037 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.684463978 CEST49776443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.684508085 CEST49776443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.688831091 CEST49776443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.688867092 CEST4434977652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.695338011 CEST44349783104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.855524063 CEST44349783104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.855606079 CEST44349783104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.855705023 CEST49783443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.856837034 CEST49783443192.168.2.5104.26.13.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.856867075 CEST44349783104.26.13.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.861984015 CEST49798443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.862052917 CEST44349798104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.862183094 CEST49798443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.862416983 CEST49798443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:42.862445116 CEST44349798104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.181771994 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.182059050 CEST49785443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.182090044 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.182446003 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.182930946 CEST49785443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.182992935 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.183046103 CEST49785443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.223378897 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.231796980 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.232058048 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.232084990 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.232295990 CEST49785443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.233419895 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.233477116 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.234291077 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.234388113 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.234493017 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.238037109 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.238538027 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.238549948 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.239635944 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.239713907 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.240282059 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.240324974 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.240330935 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.240360975 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.243490934 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.244215012 CEST49786443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.244241953 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.244738102 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.245337009 CEST49786443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.245424032 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.245522976 CEST49786443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.246339083 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.247419119 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.248502970 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.248533010 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.248904943 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.248914957 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.249965906 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.250052929 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.250478029 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.250546932 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.250807047 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.250823021 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.252305984 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.252377987 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.252645969 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.252711058 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.252758980 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.256612062 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.257011890 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.257029057 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.258449078 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.258553028 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.258919001 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.259043932 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.259145975 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.259155035 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.263946056 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.264225006 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.264250040 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.264626026 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.265002966 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.265095949 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.265130997 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.275332928 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.278261900 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.279896021 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.279920101 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.280441046 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.280447960 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.287337065 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.293639898 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.293795109 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.293806076 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.293840885 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.293860912 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.293876886 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.293884039 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.307337999 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.307976961 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.308046103 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.322388887 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.322957993 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.322989941 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.324049950 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.324054956 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.337713957 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.338350058 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.338387012 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.339087963 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.339103937 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.339365959 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.339487076 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.339493990 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.341208935 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.341989040 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.342982054 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.343010902 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.344347000 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.344357967 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.345693111 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.345731020 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.346705914 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.346724987 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.412640095 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.413300991 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.413409948 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.413522005 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.413546085 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.413552999 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.413558006 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.416344881 CEST49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.416393042 CEST4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.416691065 CEST49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.416841984 CEST49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.416861057 CEST4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.462125063 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.462296009 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.462368965 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.462596893 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.462616920 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.462630033 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.462635040 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.463916063 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.463965893 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.463983059 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.464030981 CEST49785443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.464052916 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.464242935 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.464314938 CEST49785443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.467117071 CEST49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.467145920 CEST4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.467180967 CEST49785443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.467189074 CEST4434978552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.467214108 CEST49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.467806101 CEST49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.467817068 CEST4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.470432043 CEST44349798104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.470726967 CEST49798443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.470757961 CEST44349798104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.471127987 CEST44349798104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.471551895 CEST49798443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.471604109 CEST49798443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.471632957 CEST44349798104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.472027063 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.472117901 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.472223997 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.472282887 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.472300053 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.472311974 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.472317934 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.475862980 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.475944996 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.475997925 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476069927 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476177931 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476205111 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476219893 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476219893 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476227045 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476286888 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476356030 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476372004 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476381063 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.476387024 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.485155106 CEST49801443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.485203981 CEST4434980113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.485323906 CEST49801443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.485795975 CEST49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.485826015 CEST4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.485901117 CEST49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.486532927 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.486542940 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.486764908 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.486892939 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.486906052 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.487267017 CEST49801443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.487277031 CEST4434980113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.487518072 CEST49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.487528086 CEST4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.509500027 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.515772104 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.515783072 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.515822887 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.515844107 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.515881062 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.515897036 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.517071962 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.517118931 CEST4434979252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.517242908 CEST49792443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.518918037 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.518942118 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.518955946 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.519000053 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.519013882 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.519036055 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.519052029 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.519805908 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.519882917 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.519928932 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.521720886 CEST49798443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.529700041 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.529722929 CEST4434978952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.529732943 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.529773951 CEST49789443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530039072 CEST49804443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530085087 CEST4434980452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530433893 CEST49804443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530438900 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530469894 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530520916 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530529022 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530648947 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530781031 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530841112 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.530880928 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.531236887 CEST49804443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.531261921 CEST4434980452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.533595085 CEST49791443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.533600092 CEST4434979152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.533898115 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.533924103 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.534013033 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.534568071 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.534579992 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.540514946 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.540537119 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.540591955 CEST49786443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.540601015 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.540673018 CEST49786443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.541923046 CEST49786443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.541937113 CEST4434978652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.542270899 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.542304993 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.542362928 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.543138981 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.543149948 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.605866909 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.605901957 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.605987072 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.605990887 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.606039047 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.607884884 CEST49788443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.607918024 CEST4434978852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.615374088 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.615406990 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.615473032 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.615498066 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.615535021 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.615582943 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.616343975 CEST49790443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.616367102 CEST4434979052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.637487888 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.637527943 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.637564898 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.637582064 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.637588024 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.637618065 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.637636900 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.639133930 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.639301062 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.647578955 CEST49787443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.647614956 CEST4434978752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.655280113 CEST44349798104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.655375004 CEST44349798104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.655455112 CEST49798443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.665782928 CEST49798443192.168.2.5104.26.12.205
                                                                                                                                                                                                                    Oct 26, 2024 00:40:43.665817976 CEST44349798104.26.12.205192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.154964924 CEST4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.195096016 CEST49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.195149899 CEST4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.195718050 CEST49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.195727110 CEST4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.212235928 CEST4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.212697029 CEST49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.212723970 CEST4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.213165998 CEST49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.213172913 CEST4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.220935106 CEST4434980113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.221360922 CEST49801443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.221405983 CEST4434980113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.221878052 CEST49801443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.221893072 CEST4434980113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.234577894 CEST4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.234956980 CEST49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.234985113 CEST4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.235389948 CEST49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.235394955 CEST4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.239912033 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.240319014 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.240370035 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.240673065 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.240679026 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.322993040 CEST4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.323080063 CEST4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.323371887 CEST49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.323575974 CEST49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.323596001 CEST4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.333368063 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.333414078 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.333487988 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.334685087 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.334700108 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.341490984 CEST4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.341590881 CEST4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.341660023 CEST49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.344176054 CEST49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.344192028 CEST4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.344209909 CEST49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.344216108 CEST4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.346919060 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.346960068 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.347116947 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.347454071 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.347470045 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.349942923 CEST4434980113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.350083113 CEST4434980113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.350188017 CEST49801443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.350207090 CEST49801443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.350217104 CEST4434980113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.350229025 CEST49801443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.350233078 CEST4434980113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.352488995 CEST49809443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.352523088 CEST4434980913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.352629900 CEST49809443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.352801085 CEST49809443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.352809906 CEST4434980913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.366570950 CEST4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.367166996 CEST4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.367273092 CEST49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.367332935 CEST49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.367333889 CEST49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.367351055 CEST4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.367361069 CEST4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.368444920 CEST4434980452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.368840933 CEST49804443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.368853092 CEST4434980452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.369211912 CEST4434980452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.369678020 CEST49804443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.369743109 CEST4434980452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.369995117 CEST49804443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.371413946 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.371566057 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.371638060 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.373656988 CEST49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.373692989 CEST4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.373790026 CEST49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.373931885 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.373944998 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.373955965 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.373960972 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.374113083 CEST49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.374130964 CEST4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.376120090 CEST49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.376143932 CEST4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.376312017 CEST49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.376475096 CEST49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.376483917 CEST4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.386667013 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.387330055 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.387341976 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.388638973 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.388727903 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.389400005 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.389775038 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.389869928 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.390054941 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.390070915 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.390256882 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.390271902 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.390424013 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.390702963 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.390772104 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.390989065 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.391067982 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.391073942 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.415338039 CEST4434980452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.435081959 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.674639940 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.674669027 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.674675941 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.674736023 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.674762011 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.676846027 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.676898956 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.677673101 CEST49806443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.677686930 CEST4434980652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.694957972 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.694993019 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.695074081 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.695357084 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.695369959 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.701566935 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.712105989 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.712140083 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.712316036 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.712483883 CEST49814443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.712526083 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.712582111 CEST49814443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.712812901 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.712824106 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.712930918 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.713298082 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.713331938 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.713429928 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.713973045 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.713987112 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.714263916 CEST49814443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.714274883 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.714559078 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.714570045 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.716228008 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.716253042 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.721019030 CEST4434980452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.721134901 CEST4434980452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.721205950 CEST49804443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.722641945 CEST49804443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.722659111 CEST4434980452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.727611065 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.727644920 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.727708101 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.728477955 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.728492975 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.751662016 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.751673937 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.753068924 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.753149986 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.753360033 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.753360987 CEST4434980552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.753406048 CEST49805443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.753760099 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.753802061 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.753869057 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.755204916 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.755222082 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.757200003 CEST49819443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.757226944 CEST4434981952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.757385015 CEST49819443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.757725954 CEST49819443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:44.757738113 CEST4434981952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.077512026 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.078003883 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.078036070 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.078502893 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.078509092 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.095362902 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.095885038 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.095921993 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.096422911 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.096437931 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.106096983 CEST4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.107024908 CEST49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.107047081 CEST4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.108016014 CEST49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.108021021 CEST4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.120492935 CEST4434980913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.121484995 CEST49809443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.121505976 CEST4434980913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.122253895 CEST49809443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.122263908 CEST4434980913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.146213055 CEST4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.146845102 CEST49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.146878958 CEST4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.147319078 CEST49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.147325993 CEST4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.212894917 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.212970972 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.213064909 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.213821888 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.213844061 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.213855982 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.213861942 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.218653917 CEST49820443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.218693972 CEST4434982013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.218755007 CEST49820443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.218894005 CEST49820443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.218909025 CEST4434982013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.238107920 CEST4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.238193989 CEST4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.238465071 CEST49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.238661051 CEST49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.238684893 CEST4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.253268003 CEST49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.253290892 CEST4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.253391981 CEST49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.253894091 CEST49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.253905058 CEST4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.258516073 CEST4434980913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.258676052 CEST4434980913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.258723021 CEST49809443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.259053946 CEST49809443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.259062052 CEST4434980913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.259073019 CEST49809443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.259078026 CEST4434980913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.260446072 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.262470961 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.262526989 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.265729904 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.265754938 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.273646116 CEST49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.273678064 CEST4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.273855925 CEST49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.275949955 CEST49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.275981903 CEST4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.276068926 CEST49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.276248932 CEST49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.276266098 CEST4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.276560068 CEST49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.276576996 CEST4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.286895990 CEST4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.287065029 CEST4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.287136078 CEST49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.287375927 CEST49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.287394047 CEST4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.299417973 CEST49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.299458027 CEST4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.299560070 CEST49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.299727917 CEST49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.299747944 CEST4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.556466103 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.556730032 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.556754112 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.556986094 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.557143927 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.557177067 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.557531118 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.557738066 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.557768106 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.558428049 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.558597088 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.558608055 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.558630943 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.558723927 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.558784008 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.558811903 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.558948994 CEST49814443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.558949947 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.558958054 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.559237957 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.559310913 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.559396029 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.559653997 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.559659004 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.559712887 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.559731007 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.560549021 CEST49814443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.560615063 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.560878038 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.560946941 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561055899 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561135054 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561181068 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561189890 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561286926 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561306000 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561568022 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561717033 CEST49814443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561774969 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561820984 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561827898 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561867952 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.561882019 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.601609945 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.601922989 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.601952076 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.603077888 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.603146076 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.603579998 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.603682041 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.603827953 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.603843927 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.604832888 CEST4434981952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.605468035 CEST49819443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.605498075 CEST4434981952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.606184006 CEST4434981952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.606734037 CEST49819443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.606829882 CEST4434981952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.606987953 CEST49819443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.607283115 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.607287884 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.607323885 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.607328892 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.607346058 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.608300924 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.608714104 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.608741045 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.612272978 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.612340927 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.612725019 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.612798929 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.612865925 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.651339054 CEST4434981952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.655338049 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.656193018 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.656193972 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.656213045 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.702194929 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.839864016 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.839931011 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.839951992 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.839994907 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.840033054 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.840051889 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.841960907 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.842044115 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.842226982 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.842246056 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.848751068 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.848783970 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.848900080 CEST49814443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.848915100 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.848943949 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.848990917 CEST49814443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.851690054 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.851710081 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.851758003 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.851767063 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.851818085 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.854609966 CEST49814443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.854624987 CEST4434981452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.856098890 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.856156111 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.856278896 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.856450081 CEST49816443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.856477976 CEST4434981652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.856959105 CEST49828443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.856983900 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.857045889 CEST49828443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.857872963 CEST49828443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.857883930 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.858036041 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.858052015 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.899693012 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.899724007 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.899796009 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.899810076 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.899883032 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.908411980 CEST49815443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.908453941 CEST4434981552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.908921957 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.908952951 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.909030914 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.913022041 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.913055897 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.915738106 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.915762901 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.915838957 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.915867090 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.915913105 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.916943073 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.916992903 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.917058945 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.917114973 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.917202950 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.917260885 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.920739889 CEST49817443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.920772076 CEST4434981752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.925190926 CEST49818443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.925221920 CEST4434981852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.926208973 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.926229954 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.926331997 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.926568985 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.926609039 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.926682949 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.928952932 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.928966045 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.929552078 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.929583073 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.934494972 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.934528112 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.934559107 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.934576035 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.934596062 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.934669018 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.935785055 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.935859919 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.935918093 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.936995029 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.937016010 CEST4434981352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.937027931 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.937058926 CEST49813443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.941162109 CEST4434982013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.941704988 CEST49820443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.941728115 CEST4434982013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.942162991 CEST49820443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.942168951 CEST4434982013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.945389032 CEST4434981952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.945686102 CEST4434981952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.945755959 CEST49819443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.947897911 CEST49819443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.947927952 CEST4434981952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.990911961 CEST4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.991416931 CEST49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.991441011 CEST4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.991861105 CEST49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:45.991871119 CEST4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.011091948 CEST4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.012614012 CEST49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.012656927 CEST4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.012824059 CEST4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.013622046 CEST49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.013628960 CEST4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.014986038 CEST49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.015022039 CEST4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.015439034 CEST49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.015444040 CEST4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.027725935 CEST4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.028142929 CEST49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.028158903 CEST4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.028551102 CEST49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.028557062 CEST4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.073645115 CEST4434982013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.073882103 CEST4434982013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.073951960 CEST49820443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.074035883 CEST49820443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.074058056 CEST4434982013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.074070930 CEST49820443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.074076891 CEST4434982013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.078028917 CEST49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.078074932 CEST4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.078396082 CEST49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.078491926 CEST49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.078504086 CEST4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.120683908 CEST4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.120809078 CEST4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.120857954 CEST49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.121254921 CEST49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.121269941 CEST4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.121299982 CEST49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.121305943 CEST4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.124368906 CEST49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.124463081 CEST4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.124538898 CEST49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.124730110 CEST49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.124761105 CEST4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.141210079 CEST4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.141396046 CEST4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.141460896 CEST49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.141541958 CEST49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.141567945 CEST4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.141582012 CEST49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.141588926 CEST4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.142877102 CEST4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.143275023 CEST4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.143348932 CEST49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.143392086 CEST49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.143392086 CEST49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.143414021 CEST4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.143424988 CEST4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.144103050 CEST49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.144138098 CEST4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.144243002 CEST49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.144449949 CEST49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.144464016 CEST4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.145879030 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.145968914 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.146048069 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.146207094 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.146241903 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.157550097 CEST4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.157619953 CEST4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.157685995 CEST49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.157896042 CEST49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.157915115 CEST4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.157929897 CEST49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.157934904 CEST4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.160583019 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.160623074 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.160703897 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.160898924 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.160916090 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.709937096 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.710884094 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.738565922 CEST49828443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.738591909 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.738965988 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.739006996 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.739228964 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.739499092 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.740147114 CEST49828443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.740228891 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.742146015 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.742258072 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.745495081 CEST49828443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.745531082 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.774934053 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.775582075 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.775598049 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.776709080 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.776779890 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.780157089 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.780263901 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.780479908 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.780494928 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.782043934 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.782798052 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.782815933 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.783842087 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.783899069 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.784466028 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.784518957 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.784796000 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.784801960 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.787328959 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.787334919 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.790168047 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.790616035 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.790625095 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.791707039 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.791765928 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.792613029 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.792679071 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.793203115 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.793210030 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.797584057 CEST4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.799926043 CEST49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.799956083 CEST4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.801095009 CEST49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.801100969 CEST4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.827159882 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.827162981 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.842513084 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.855294943 CEST4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.856261015 CEST49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.856301069 CEST4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.857238054 CEST49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.857249975 CEST4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.875746965 CEST4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.876221895 CEST49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.876266003 CEST4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.876671076 CEST49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.876677036 CEST4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.922456980 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.923023939 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.923058033 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.923584938 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.923590899 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.926522970 CEST4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.926640034 CEST4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.926718950 CEST49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.926876068 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.926886082 CEST49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.926908016 CEST4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.926919937 CEST49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.926925898 CEST4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.927372932 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.927418947 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.928159952 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.928174019 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.930814981 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.930857897 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.930943012 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.931092978 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.931108952 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.986083031 CEST4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.986160994 CEST4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.986324072 CEST49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.986608028 CEST49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.986629009 CEST4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.986639023 CEST49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.986644983 CEST4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.992679119 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.992734909 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.992805004 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.992963076 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:46.992980003 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.007699013 CEST4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.007761002 CEST4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.007842064 CEST49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.007976055 CEST49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.007994890 CEST4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.008011103 CEST49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.008018017 CEST4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.010616064 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.010648966 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.010822058 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.012825966 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.012837887 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.045916080 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.045958042 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.046029091 CEST49828443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.046036005 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.046129942 CEST49828443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.049834967 CEST49828443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.049855947 CEST4434982852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.050265074 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.050301075 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.050340891 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.050358057 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.050362110 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.050381899 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.050448895 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.056860924 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.056890965 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.056937933 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.056969881 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.056992054 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.057018995 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.058582067 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.058854103 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.058929920 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.064270973 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.064270973 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.064311028 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.064322948 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.067773104 CEST49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.067800999 CEST4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.067866087 CEST49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.068207979 CEST49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.068222046 CEST4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.068408012 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.068615913 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.068662882 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.068702936 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.068727016 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.068739891 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.068746090 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.071332932 CEST49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.071367979 CEST4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.071441889 CEST49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.071568012 CEST49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.071592093 CEST4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.092529058 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.092550039 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.092588902 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.092602968 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.092629910 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.092654943 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.092674017 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.097568989 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.097659111 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.136589050 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.167714119 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.167726040 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.167762995 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.167814016 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.167829990 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.167829990 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.167869091 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.172970057 CEST49830443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.172991037 CEST4434983052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.176390886 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.176422119 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.176467896 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.176490068 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.176510096 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.176532984 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.176542997 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.176567078 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.178335905 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.178361893 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.178394079 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.178407907 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.178419113 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.178421974 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.178438902 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.178451061 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.178463936 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.178491116 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.184520960 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.184557915 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.184628010 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.185256004 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.185270071 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.217895985 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.217905998 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.217921019 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.217936039 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.217947006 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.217956066 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.217961073 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.217983007 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.218018055 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.218043089 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.218061924 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.218085051 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.218185902 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.218564034 CEST49829443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.218580008 CEST4434982952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.223306894 CEST49843443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.223351955 CEST4434984352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.223412037 CEST49843443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.223615885 CEST49843443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.223628044 CEST4434984352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.225493908 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.225533009 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.225616932 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.225770950 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.225788116 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.231473923 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.231585979 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.294445038 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.294528961 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.297949076 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.298011065 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.298058987 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.298068047 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.298099041 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.298108101 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.298124075 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.343528032 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.350424051 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.350454092 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.350514889 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.350541115 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.350553989 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.350656986 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.417889118 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.417901039 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.417937040 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.417983055 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.417994022 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.418026924 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.418034077 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469038963 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469070911 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469083071 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469105959 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469136953 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469170094 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469187021 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469193935 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469208956 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469219923 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.469408989 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.537432909 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.537463903 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.537528992 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.537560940 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.537628889 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.543657064 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.543682098 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.543735027 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.543747902 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.543787003 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.588803053 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.588881969 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.588905096 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.588954926 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.588995934 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.589140892 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.589168072 CEST4434983152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.589198112 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.589198112 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.589238882 CEST49831443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.594667912 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.594706059 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.594768047 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.595043898 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.595057964 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.653495073 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.653520107 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.653579950 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.653620958 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.653640985 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.653753996 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.660782099 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.661607027 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.661638975 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.662066936 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.662076950 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.707680941 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.707731962 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.707757950 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.707772017 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.707789898 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.707807064 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.707818985 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.707870007 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.708178043 CEST49827443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.708192110 CEST4434982752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.714473963 CEST49846443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.714514971 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.714576960 CEST49846443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.715353966 CEST49846443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.715367079 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.717619896 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.717653036 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.717822075 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.718044043 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.718055964 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.735538960 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.736114025 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.736145973 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.736610889 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.736624956 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.758554935 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.759010077 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.759033918 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.759548903 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.759555101 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.766304970 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.766340017 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.766450882 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.766726017 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.766741037 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.790153980 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.790591002 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.790741920 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.790796041 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.790813923 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.790838957 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.790844917 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.795187950 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.795200109 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.795254946 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.795448065 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.795456886 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.805891991 CEST4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.806293011 CEST49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.806324959 CEST4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.806696892 CEST49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.806703091 CEST4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.810230017 CEST4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.810915947 CEST49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.810992002 CEST4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.811506987 CEST49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.811521053 CEST4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.866440058 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.866512060 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.866631985 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.866818905 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.866839886 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.866857052 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.866863012 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.872369051 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.872404099 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.872512102 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.872663975 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.872675896 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.891518116 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.893173933 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.893240929 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.893315077 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.893332958 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.893345118 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.893351078 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.895941019 CEST49851443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.895972967 CEST4434985113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.896071911 CEST49851443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.896229982 CEST49851443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.896245956 CEST4434985113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.937643051 CEST4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.937937021 CEST4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.937995911 CEST49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.938026905 CEST49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.938039064 CEST4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.938066006 CEST49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.938071966 CEST4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.940886021 CEST49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.940931082 CEST4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.941011906 CEST49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.941153049 CEST49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.941167116 CEST4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.944154024 CEST4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.944257021 CEST4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.944339037 CEST49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.944670916 CEST49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.944699049 CEST4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.944734097 CEST49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.944749117 CEST4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.948122978 CEST49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.948157072 CEST4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.948376894 CEST49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.948997974 CEST49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:47.949013948 CEST4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.022496939 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.022973061 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.022981882 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.023324013 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.023703098 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.023760080 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.023844957 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.062455893 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.062710047 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.062721014 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.063076019 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.063405991 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.063472986 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.063539982 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.066724062 CEST4434984352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.066929102 CEST49843443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.066946983 CEST4434984352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.067317963 CEST4434984352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.067342997 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.067681074 CEST49843443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.067744017 CEST4434984352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.067981958 CEST49843443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.107359886 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.111367941 CEST4434984352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.299024105 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.299057007 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.299159050 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.299176931 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.299197912 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.299221992 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.350802898 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.371706009 CEST4434984352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.371803045 CEST4434984352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.371867895 CEST49843443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.371917009 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.371944904 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.371997118 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.372025967 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.372066975 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.372085094 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.374802113 CEST49843443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.374820948 CEST4434984352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.384937048 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.384991884 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.385086060 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.385487080 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.385504007 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.418560982 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.423921108 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.423935890 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.423989058 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.424012899 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.424029112 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.424069881 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.424618959 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.424633980 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.475017071 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.475277901 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.475296021 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.476382017 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.476449966 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.476886988 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.476953030 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.477051973 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.477065086 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.479825020 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.479861975 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.479907990 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.479912043 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.479937077 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.479953051 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.479968071 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.479978085 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.480096102 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.481224060 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.481461048 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.481674910 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.482598066 CEST49844443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.482620001 CEST4434984452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.528687000 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.558341980 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.558958054 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.558995008 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.559834957 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.559840918 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.562726021 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.563066959 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.563085079 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.564213991 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.564300060 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.564671040 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.564748049 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.564821005 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.564831018 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.578629971 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.578877926 CEST49846443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.578900099 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.579251051 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.579595089 CEST49846443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.579663038 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.579766989 CEST49846443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.606812954 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.613940954 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.614381075 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.614396095 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.615473032 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.615537882 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.616044044 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.616125107 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.616319895 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.616328955 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.626121998 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.626893044 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.626918077 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.627198935 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.627204895 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.627343893 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.652657032 CEST4434985113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.654388905 CEST49851443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.654416084 CEST4434985113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.655169964 CEST49851443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.655175924 CEST4434985113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.660113096 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.690948009 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.691118002 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.691184998 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.691385984 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.691401958 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.691457987 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.691462994 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.694432974 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.694478989 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.694686890 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.694933891 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.694948912 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.697211027 CEST4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.697731018 CEST49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.697746992 CEST4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.698448896 CEST49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.698452950 CEST4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.721447945 CEST4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.722069025 CEST49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.722105980 CEST4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.722536087 CEST49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.722544909 CEST4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.761908054 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.761982918 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.762161970 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.768066883 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.768084049 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.768127918 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.768132925 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.771089077 CEST49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.771141052 CEST4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.771215916 CEST49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.771408081 CEST49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.771425009 CEST4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.789062977 CEST4434985113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.789129972 CEST4434985113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.789192915 CEST49851443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.789493084 CEST49851443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.789515018 CEST4434985113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.789526939 CEST49851443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.789532900 CEST4434985113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.795330048 CEST49857443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.795361042 CEST4434985713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.795733929 CEST49857443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.795733929 CEST49857443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.795762062 CEST4434985713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.827661991 CEST4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.827725887 CEST4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.827790022 CEST49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.828180075 CEST49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.828195095 CEST4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.828316927 CEST49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.828321934 CEST4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.831217051 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.831264973 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.831331015 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.831532001 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.831548929 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.834530115 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.834552050 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.834605932 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.834620953 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.834681988 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.834703922 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.834729910 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.851669073 CEST4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.851727962 CEST4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.851913929 CEST49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.852037907 CEST49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.852058887 CEST4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.852070093 CEST49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.852076054 CEST4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.854399920 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.854425907 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.854558945 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.856954098 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.856966019 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.870374918 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.870443106 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.870500088 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.870518923 CEST49846443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.870536089 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.870547056 CEST49846443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873038054 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873061895 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873070955 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873085022 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873091936 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873112917 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873127937 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873137951 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873146057 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873181105 CEST49846443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873183966 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.873248100 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.878365040 CEST49846443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.878379107 CEST4434984652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.884849072 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.884881973 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.884917021 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.884932041 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.884938955 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.884958982 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.884978056 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.886488914 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.906982899 CEST49860443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.907015085 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.907099962 CEST49860443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.907571077 CEST49860443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.907583952 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.913314104 CEST49861443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.913356066 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.913435936 CEST49861443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.913835049 CEST49861443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.913851976 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.933978081 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.951751947 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.951764107 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.951832056 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.951853037 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.951879978 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.951903105 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.951911926 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.951925039 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.951925993 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.952044010 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.991643906 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.991673946 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.991770029 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.991782904 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:48.991827011 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.004283905 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.004300117 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.004328012 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.004340887 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.004359961 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.004364967 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.004367113 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.004412889 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.023993015 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.024070024 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.024082899 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.024095058 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.024133921 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.064666986 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.064692974 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.064773083 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.064783096 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.077214956 CEST49848443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.077235937 CEST4434984852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.111197948 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.111222982 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.111335039 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.111351013 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.111609936 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.118545055 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.165199995 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.165220976 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.165482044 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.165513992 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.165577888 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.180166006 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.180176020 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.180231094 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.180268049 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.180295944 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.180295944 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.180315018 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.180351019 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.181622028 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.223321915 CEST49862443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.223357916 CEST4434986252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.223436117 CEST49862443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.230886936 CEST49862443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.230899096 CEST4434986252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.235491991 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.235513926 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.235585928 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.235598087 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.235745907 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.236085892 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.247283936 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.247334957 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.247543097 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.247730017 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.247745991 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.253211021 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.266139030 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.266170979 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.267596006 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.268729925 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.268729925 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.268750906 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.268920898 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.271250963 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.271276951 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.271327019 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.271339893 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.271352053 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.271384954 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.271395922 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.271434069 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.271434069 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.272022963 CEST49845443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.272037983 CEST4434984552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.300632000 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.300657988 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.300771952 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.300771952 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.300781965 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.304687977 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.312165022 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.316274881 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.316310883 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.316379070 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.316633940 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.316648960 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.762751102 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.762762070 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.762801886 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.762883902 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.762883902 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.762898922 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.763062954 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.764817953 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.764846087 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.764892101 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.764897108 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.764905930 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.764914036 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.764990091 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.764996052 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.765067101 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.765109062 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.765364885 CEST49847443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.765382051 CEST4434984752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.765755892 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.767210960 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.767239094 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.767813921 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.767824888 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.768553019 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.768564939 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.773500919 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.773818970 CEST49860443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.773828030 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.775074959 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.775763035 CEST49860443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.775983095 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.776005983 CEST49860443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.787523985 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.787761927 CEST49861443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.787805080 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.788188934 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.788599014 CEST49861443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.788680077 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.788712978 CEST49861443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.823343992 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.823463917 CEST49860443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.831338882 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.839591980 CEST49861443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.895579100 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.896039009 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.896074057 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.896511078 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.896516085 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.899490118 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.899909019 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.899926901 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.900461912 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.900468111 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.902559996 CEST4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.902857065 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.902936935 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.903004885 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.903302908 CEST49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.903316975 CEST4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.903529882 CEST4434985713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.904316902 CEST49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.904316902 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.904325962 CEST4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.904345036 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.904355049 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.904361010 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.904575109 CEST49857443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.904596090 CEST4434985713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.905071974 CEST49857443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.905076981 CEST4434985713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.907788992 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.907831907 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.907934904 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.908040047 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:49.908055067 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.027518034 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.027599096 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.027705908 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.028248072 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.028270006 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.031388998 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.031440020 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.031538963 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.031723022 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.031739950 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.034650087 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.034725904 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.034794092 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.034941912 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.034941912 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.034960985 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.034971952 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.037116051 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.037157059 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.037434101 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.037585020 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.037600994 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.041224957 CEST4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.041301012 CEST4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.041399956 CEST49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.041436911 CEST49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.041443110 CEST4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.041452885 CEST49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.041456938 CEST4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.043653011 CEST49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.043680906 CEST4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.043798923 CEST49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.043956041 CEST4434985713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.044044971 CEST4434985713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.044066906 CEST49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.044080973 CEST4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.044087887 CEST49857443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.044130087 CEST49857443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.044137001 CEST4434985713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.044152975 CEST49857443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.044158936 CEST4434985713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.046256065 CEST49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.046266079 CEST4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.046341896 CEST49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.046439886 CEST49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.046449900 CEST4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.080991030 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.081012011 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.081077099 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.081108093 CEST49860443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.081123114 CEST49860443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.082315922 CEST49860443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.082330942 CEST4434986052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.084127903 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.084158897 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.084167004 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.084218979 CEST49861443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.084238052 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.086561918 CEST4434986252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.087198019 CEST49862443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.087212086 CEST4434986252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.087585926 CEST4434986252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.087657928 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.087868929 CEST49861443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.088092089 CEST49862443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.088155031 CEST4434986252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.088474989 CEST49862443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.094054937 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.094126940 CEST49861443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.094142914 CEST4434986152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.094512939 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.094523907 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.094904900 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.095316887 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.095386982 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.095639944 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.099426031 CEST49870443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.099457979 CEST4434987052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.099549055 CEST49870443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.099740028 CEST49870443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.099751949 CEST4434987052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.101017952 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.101042032 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.101197958 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.101574898 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.101588964 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.135327101 CEST4434986252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.143327951 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.156836987 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.157299042 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.157329082 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.158396959 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.158452988 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.158793926 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.158850908 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.158942938 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.203336000 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.212976933 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.212996960 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.259016037 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.367626905 CEST4434986252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.367711067 CEST4434986252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.368036032 CEST49862443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.368736982 CEST49862443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.368761063 CEST4434986252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.372967005 CEST49872443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.373019934 CEST4434987252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.373234987 CEST49872443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.373366117 CEST49872443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.373383045 CEST4434987252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.447180986 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.447254896 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.447277069 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.447300911 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.447328091 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.447381020 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.447413921 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.449187040 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.449254990 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.449271917 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.465246916 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.465317011 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.465523005 CEST49864443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.465560913 CEST4434986452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.471582890 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.471616030 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.471698046 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.472292900 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.472306967 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.487169027 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.487230062 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.487282991 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.487304926 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.487380028 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.487437963 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.487437963 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.487463951 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.487916946 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.487951040 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.488090992 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.488249063 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.488291025 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.488370895 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.488576889 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.488590956 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.488806009 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.488816977 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.511295080 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.511375904 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.511385918 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.511459112 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.511497021 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.511522055 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.511538029 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.511909962 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.511970997 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.512021065 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.512056112 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.512080908 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.512206078 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.651839018 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.653014898 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.653049946 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.654097080 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.654109955 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.776928902 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.777944088 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.778024912 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.778826952 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.778840065 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.783752918 CEST4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.784200907 CEST49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.784235954 CEST4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.784815073 CEST49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.784826040 CEST4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.786381006 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.786844015 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.786901951 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.786942959 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.786958933 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.786967993 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.786973953 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.789947033 CEST49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.790007114 CEST4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.790142059 CEST49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.790285110 CEST49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.790306091 CEST4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.799810886 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.800221920 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.800251961 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.800772905 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.800777912 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.821379900 CEST4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.821751118 CEST49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.821795940 CEST4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.822290897 CEST49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.822303057 CEST4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.908447981 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.908617020 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.908699036 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.908792973 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.908793926 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.908829927 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.908860922 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.911170006 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.911257982 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.911350012 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.911510944 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.911541939 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.914808035 CEST4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.914896965 CEST4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.914953947 CEST49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.915045023 CEST49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.915061951 CEST4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.915105104 CEST49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.915117979 CEST4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.917759895 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.917788982 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.917859077 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.918212891 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.918237925 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.938930988 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.939003944 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.939090967 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.939237118 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.939237118 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.939250946 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.939260960 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.941984892 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.942032099 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.942111969 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.942235947 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.942270041 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.959595919 CEST4434987052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.959884882 CEST49870443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.959933043 CEST4434987052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.960151911 CEST4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.960206985 CEST4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.960347891 CEST49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.960390091 CEST49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.960390091 CEST49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.960412025 CEST4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.960438967 CEST4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.960534096 CEST4434987052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.960927010 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.960999966 CEST49870443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.961071968 CEST4434987052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.961157084 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.961174965 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.961287022 CEST49870443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.961539030 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.961955070 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.962024927 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.962091923 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.964098930 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.964123964 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.964267969 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.964498997 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:50.964507103 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.003381014 CEST4434987052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.003413916 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.217823029 CEST4434987252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.218074083 CEST49872443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.218100071 CEST4434987252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.218440056 CEST4434987252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.218836069 CEST49872443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.218898058 CEST4434987252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.218982935 CEST49872443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.259341955 CEST4434987252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.262151957 CEST49872443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.313901901 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.314213991 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.314224958 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.315366030 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.315957069 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.316101074 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.316106081 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.316143036 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.328269005 CEST4434987052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.328454018 CEST4434987052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.328581095 CEST49870443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.332731009 CEST49870443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.332768917 CEST4434987052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.340220928 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.342149019 CEST44349712149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.342297077 CEST44349712149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.342531919 CEST49712443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.346765041 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.346788883 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.347326994 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.351500034 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.351638079 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.351737022 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.354897022 CEST49712443192.168.2.5149.106.168.53
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.354927063 CEST44349712149.106.168.53192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.355468988 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.355511904 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.355595112 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.355804920 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.355818033 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.356312990 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.356348038 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.356564999 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.356771946 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.356787920 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.359802008 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.361701965 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.361985922 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.362045050 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.362099886 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.362133026 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.362158060 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.362185955 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.373028040 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.373059988 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.373574018 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.375401020 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.375513077 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.375539064 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.395343065 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.408391953 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.419341087 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.423463106 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.477732897 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.477792025 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.477863073 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.477895021 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.477910995 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.478070021 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.478118896 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.479121923 CEST49871443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.479140043 CEST4434987152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.484524012 CEST49883443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.484564066 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.484894037 CEST49883443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.485199928 CEST49883443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.485217094 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.486804008 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.486845970 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.486949921 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.487231016 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.487245083 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.492513895 CEST4434987252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.493082047 CEST4434987252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.493309975 CEST49872443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.493812084 CEST49872443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.493832111 CEST4434987252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.543448925 CEST4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.545420885 CEST49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.545490026 CEST4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.545990944 CEST49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.546005964 CEST4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.586560011 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.586585045 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.586591005 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.586617947 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.586658001 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.586664915 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.586715937 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.587563038 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.587626934 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.587762117 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.588710070 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.588723898 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.622227907 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.622256041 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.622298956 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.622318029 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.622351885 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.622374058 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.644912958 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.645364046 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.645385981 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.645834923 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.645843029 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.652316093 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.652335882 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.652343035 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.652364969 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.652399063 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.652417898 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.652430058 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.654484034 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.655270100 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.655360937 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.655802965 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.655817032 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.669390917 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.675360918 CEST4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.675457001 CEST4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.675524950 CEST49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.675785065 CEST49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.675822973 CEST4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.675848007 CEST49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.675863028 CEST4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.679795027 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.679831028 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.679912090 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.680097103 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.680110931 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.686469078 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.687020063 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.687030077 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.687764883 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.687769890 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.689440966 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.695272923 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.695348978 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.695835114 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.695848942 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.699862003 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.743264914 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.743277073 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.743324041 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.743360996 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.743360996 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.743388891 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.743408918 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.743433952 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.763860941 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.763932943 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.763947010 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.764014959 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.764410019 CEST49874443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.764437914 CEST4434987452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.768326044 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.768385887 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.768465996 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.768696070 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.768726110 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.774938107 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.775065899 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.775122881 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.775252104 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.775279999 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.775306940 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.775335073 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.777220011 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.777232885 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.777250051 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.777257919 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.777278900 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.777281046 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.777292967 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.777337074 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.779450893 CEST49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.779472113 CEST4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.779546976 CEST49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.779758930 CEST49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.779772043 CEST4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.783067942 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.783212900 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.783277988 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.783442974 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.783488989 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.783518076 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.783533096 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.785634041 CEST49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.785654068 CEST4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.785717010 CEST49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.785887957 CEST49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.785900116 CEST4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.815238953 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.815437078 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.815515995 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.815515995 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.815536976 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.815546036 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.817862034 CEST49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.817899942 CEST4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.817965031 CEST49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.818114996 CEST49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.818135977 CEST4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.827552080 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.827635050 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.827707052 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.827800035 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.827800035 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.827830076 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.827872038 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.830027103 CEST49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.830050945 CEST4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.830112934 CEST49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.830256939 CEST49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.830276012 CEST4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.898941994 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.898963928 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.899012089 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.899030924 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.899055958 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:51.899081945 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.021403074 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.021476984 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.067538023 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.067578077 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.067615032 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.067639112 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.067668915 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.067708969 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.067895889 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.067980051 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.068028927 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.070368052 CEST49875443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.070384026 CEST4434987552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.086529016 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.086570978 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.086637020 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.086878061 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.086888075 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.201560020 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.201905966 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.201915979 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.202590942 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.203075886 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.203185081 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.203228951 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.214688063 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.215255976 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.215276957 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.215656996 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.216392040 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.216463089 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.216756105 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.246486902 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.246498108 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.263328075 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.333025932 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.333306074 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.333339930 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.334486008 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.335140944 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.335283995 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.335289955 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.335383892 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.360852003 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.361160040 CEST49883443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.361182928 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.361541986 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.362108946 CEST49883443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.362174034 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.362267971 CEST49883443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.384067059 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.403270006 CEST49883443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.403286934 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.415189981 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.415920973 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.415950060 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.416831970 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.416836977 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.493031979 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.493098974 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.493163109 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.493170023 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.493201971 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.493230104 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.509733915 CEST4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.510207891 CEST49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.510242939 CEST4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.510660887 CEST49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.510667086 CEST4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.539376974 CEST4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.539839983 CEST49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.539856911 CEST4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.540282965 CEST49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.540287971 CEST4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.541564941 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.544878960 CEST4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.545233965 CEST49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.545259953 CEST4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.545639038 CEST49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.545644999 CEST4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.549366951 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.549901962 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.549959898 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.549987078 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.550003052 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.550014019 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.550019979 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.552731037 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.552838087 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.552928925 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.553111076 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.553148985 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.574654102 CEST4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.574989080 CEST49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.575011969 CEST4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.575373888 CEST49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.575380087 CEST4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592329025 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592384100 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592420101 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592442989 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592453003 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592463017 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592489958 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592506886 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592506886 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592526913 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.592586040 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.613715887 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.613732100 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.613797903 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.613804102 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.613840103 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.613854885 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.613874912 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.613918066 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.627645969 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.627875090 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.627883911 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.628351927 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.628667116 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.628731966 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.628860950 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.640367985 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.644228935 CEST4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.644398928 CEST4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.644494057 CEST49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.644567966 CEST49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.644587994 CEST4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.644603014 CEST49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.644609928 CEST4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.647524118 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.647558928 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.647627115 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.647835970 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.647850037 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.658449888 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.658477068 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.658531904 CEST49883443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.658543110 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.658551931 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.658608913 CEST49883443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.659528017 CEST49883443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.659544945 CEST4434988352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.675332069 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.675553083 CEST4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.675805092 CEST4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.676003933 CEST49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.676064014 CEST49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.676074028 CEST4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.676084042 CEST49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.676089048 CEST4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678466082 CEST4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678599119 CEST4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678704023 CEST49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678704023 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678744078 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678818941 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678914070 CEST49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678937912 CEST4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678950071 CEST49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678955078 CEST4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678971052 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.678981066 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.682373047 CEST49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.682389021 CEST4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.682449102 CEST49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.682636023 CEST49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.682648897 CEST4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709342003 CEST4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709369898 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709386110 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709419012 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709450006 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709471941 CEST4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709486008 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709486008 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709505081 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709522963 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709532022 CEST49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709566116 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.709566116 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.711237907 CEST49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.711266994 CEST4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.711282015 CEST49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.711287975 CEST4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.712392092 CEST49881443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.712407112 CEST4434988152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.718053102 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.718079090 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.718236923 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.718350887 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.718363047 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.720501900 CEST49897443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.720511913 CEST4434989752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.720575094 CEST49897443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.721601009 CEST49897443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.721622944 CEST4434989752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.723543882 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.723570108 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.723651886 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.723903894 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.723917007 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.724276066 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.724313974 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.724339962 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.724349022 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.724368095 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.724370003 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.724394083 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.724426985 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.724451065 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.724457979 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.732942104 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.732968092 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.733028889 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.733045101 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.733082056 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.733099937 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.764580965 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841275930 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841293097 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841334105 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841346979 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841361046 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841413021 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841422081 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841471910 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841501951 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841535091 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841816902 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.841825008 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.851650953 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.851732016 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.851749897 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.878848076 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.878890991 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.878999949 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.879262924 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.879273891 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.899291992 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.900902033 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.900921106 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.900970936 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.900985003 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.901010990 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.901031017 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.943931103 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.944262028 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.944279909 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.945301056 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.945369005 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.945749044 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.945810080 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.945838928 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.973162889 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.973186970 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.973218918 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.973238945 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.973258018 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.973289013 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.973289967 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.973340034 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.973968983 CEST49882443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.973985910 CEST4434988252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.979733944 CEST49900443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.979767084 CEST4434990052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.979983091 CEST49900443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.980329990 CEST49900443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.980346918 CEST4434990052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.981616974 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.981643915 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.981906891 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.982078075 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.982085943 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.987334967 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.993994951 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:52.994005919 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.029202938 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.029230118 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.029244900 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.029326916 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.029349089 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.042345047 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.050318003 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.050381899 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.050381899 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.050430059 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.050669909 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.050681114 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.223398924 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.223423958 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.223431110 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.223536015 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.223573923 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.223589897 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.223632097 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.275141954 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.326613903 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.327069044 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.327105999 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.327714920 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.327721119 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.342823029 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.342833996 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.342875004 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.342888117 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.342899084 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.342911005 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.342935085 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.342955112 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.382250071 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.382741928 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.382796049 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.383184910 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.383193970 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.390645027 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.390671015 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.390846968 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.391055107 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.391069889 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.403539896 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.404151917 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.404241085 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.404570103 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.404584885 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.464664936 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.464699984 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.464751005 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.464788914 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.464793921 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.464793921 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.464816093 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.464838982 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.464998007 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.465352058 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.465502977 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.465564966 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.465743065 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.465759039 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.465775013 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.465784073 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.465929031 CEST4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.466574907 CEST49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.466592073 CEST4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.466922045 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.467171907 CEST49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.467175961 CEST4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.467602968 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.467617035 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.467816114 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.467819929 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.469039917 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.469070911 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.469140053 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.469294071 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.469305992 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.512742996 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.512967110 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.513328075 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.513396978 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.513432980 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.513458967 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.513473988 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.516118050 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.516146898 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.516217947 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.516405106 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.516422033 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.532898903 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.533350945 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.533431053 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.533513069 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.533513069 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.533556938 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.533586025 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.535922050 CEST49905443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.535944939 CEST4434990513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.536170959 CEST49905443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.536269903 CEST49905443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.536278009 CEST4434990513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.556762934 CEST4434989752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.557037115 CEST49897443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.557045937 CEST4434989752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.557526112 CEST4434989752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.557871103 CEST49897443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.557952881 CEST4434989752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.558034897 CEST49897443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.578919888 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.578944921 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.579019070 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.579032898 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.579077005 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.579101086 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.599340916 CEST4434989752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.601783037 CEST4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.602113962 CEST4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.602194071 CEST49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.602241039 CEST49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.602241039 CEST49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.602283955 CEST4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.602307081 CEST4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.602864027 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.603005886 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.603132010 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.603293896 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.603293896 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.603307962 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.603321075 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.606020927 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.606041908 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.606158972 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.606514931 CEST49897443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.606668949 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.606689930 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.606870890 CEST49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.606901884 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.606981993 CEST49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.607199907 CEST49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.607213020 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.611815929 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.612061024 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.612070084 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.612396002 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.612781048 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.612838030 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.612967968 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.630337000 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.630419016 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.630436897 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.630512953 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.630577087 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.630780935 CEST49891443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.630789995 CEST4434989152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.659372091 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.734654903 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.734942913 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.734958887 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.736085892 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.736566067 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.736715078 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.736720085 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.736735106 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.786340952 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.825416088 CEST4434989752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.825505972 CEST4434989752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.825625896 CEST49897443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.826821089 CEST49897443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.826838017 CEST4434989752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.827991962 CEST4434990052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.828685999 CEST49900443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.828704119 CEST4434990052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.829749107 CEST4434990052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.829828978 CEST49900443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.830212116 CEST49900443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.830280066 CEST4434990052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.830493927 CEST49900443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.830502033 CEST4434990052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.831373930 CEST49908443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.831427097 CEST4434990852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.831618071 CEST49908443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.831865072 CEST49908443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.831893921 CEST4434990852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.850109100 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.850342035 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.850361109 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.850828886 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.851208925 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.851321936 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.851334095 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.874927998 CEST49900443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.891062021 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.891144991 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.891206980 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.891226053 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.891246080 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.891263008 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.895349026 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.901493073 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.935779095 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.016494036 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.016509056 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.016586065 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.016603947 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.016643047 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.016658068 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.016849995 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.024080992 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.024106979 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.024115086 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.024178982 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.024194956 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.025782108 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.026134968 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.026149988 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.027548075 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.027661085 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.027791023 CEST49899443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.027803898 CEST4434989952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.031276941 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.031375885 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.031450987 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.031686068 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.031717062 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.048871040 CEST49910443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.048912048 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.049082994 CEST49910443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.049299002 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.049334049 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.049551010 CEST49910443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.049563885 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.049575090 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.049700975 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.049706936 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.100977898 CEST4434990052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.101305008 CEST4434990052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.101598024 CEST49900443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.102132082 CEST49900443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.102144003 CEST4434990052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.106964111 CEST49912443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.107002974 CEST4434991252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.107328892 CEST49912443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.107532978 CEST49912443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.107546091 CEST4434991252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.137629986 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.137731075 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.137733936 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.137809992 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.138159990 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.138173103 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.214541912 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.215240955 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.215259075 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.215748072 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.215751886 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.243380070 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.243664980 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.243680000 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.244708061 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.244774103 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.245162964 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.245223999 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.245332003 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.245338917 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.258227110 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.258745909 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.258786917 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.259205103 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.259216070 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.267924070 CEST4434990513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.268405914 CEST49905443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.268416882 CEST4434990513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.268764019 CEST49905443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.268776894 CEST4434990513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.288044930 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.334995031 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.335918903 CEST49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.335936069 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.336080074 CEST49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.336086035 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.338290930 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.338661909 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.338684082 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339037895 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339045048 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339813948 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339843035 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339855909 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339878082 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339888096 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339905977 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339919090 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339931965 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339946032 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.339971066 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.346452951 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.346482038 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.346525908 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.346539974 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.346596003 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.346642017 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.346785069 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.346801043 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.346815109 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.346820116 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.349481106 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.349517107 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.349631071 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.349831104 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.349838972 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.376950979 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.376996040 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.377033949 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.377048016 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.377064943 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.391520023 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.391829967 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.391882896 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.391963005 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.391978025 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.392024994 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.392031908 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.394885063 CEST49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.394917965 CEST4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.395003080 CEST49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.395152092 CEST49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.395164967 CEST4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.397123098 CEST4434990513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.397392035 CEST4434990513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.397558928 CEST49905443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.397558928 CEST49905443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.397733927 CEST49905443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.397746086 CEST4434990513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.399735928 CEST49915443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.399760008 CEST4434991513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.399827003 CEST49915443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.399957895 CEST49915443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.399967909 CEST4434991513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.418870926 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465148926 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465187073 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465250969 CEST49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465266943 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465280056 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465306997 CEST49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465343952 CEST49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465456963 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465512037 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465569019 CEST49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465581894 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465643883 CEST49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.465648890 CEST4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.468841076 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.468866110 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.468919992 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.468931913 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.468997955 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.469011068 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.469022036 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.469111919 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.469219923 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.469234943 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.469249964 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.469254017 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.469372988 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.469386101 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.471554995 CEST49917443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.471595049 CEST4434991713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.471697092 CEST49917443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.471837044 CEST49917443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.471862078 CEST4434991713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.498806000 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.498826027 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.498862028 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.498902082 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.498917103 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.498965025 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.598849058 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.598880053 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.598928928 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.598943949 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.598968029 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.599021912 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.600671053 CEST49902443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.600687027 CEST4434990252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.614840984 CEST49918443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.614885092 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.615015984 CEST49918443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.615328074 CEST49918443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.615345955 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.616219997 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.616291046 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.616350889 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.616853952 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.616883993 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.620471001 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.620523930 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.620558023 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.620577097 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.620605946 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.620626926 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.671729088 CEST4434990852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.672070980 CEST49908443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.672135115 CEST4434990852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.672513962 CEST4434990852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.672831059 CEST49908443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.672919035 CEST4434990852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.672966003 CEST49908443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.712872028 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.712908983 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.712946892 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.712963104 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.712995052 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.713011026 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.713020086 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.713104963 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.713150978 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.713403940 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.713418007 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.714121103 CEST49908443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.714128971 CEST4434990852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.872864962 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.873168945 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.873200893 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.873589039 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.873930931 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.874066114 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.874093056 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.894334078 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.894632101 CEST49910443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.894649982 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.895024061 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.895349026 CEST49910443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.895411015 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.895503998 CEST49910443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.898403883 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.898658037 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.898674965 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.899034977 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.899414062 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.899483919 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.899514914 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.919284105 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.919303894 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.939660072 CEST49910443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.939677000 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.943352938 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:54.949743986 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.974359989 CEST4434990852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.974437952 CEST4434990852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.974494934 CEST49908443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.975841045 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.975867033 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.975873947 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.975907087 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.975938082 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.975963116 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.976016998 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.976187944 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.976250887 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.976303101 CEST49908443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.976315975 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.976325989 CEST4434990852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.976756096 CEST4434991252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977308035 CEST49912443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977320910 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977333069 CEST4434991252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977349997 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977358103 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977392912 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977422953 CEST49910443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977441072 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977466106 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977538109 CEST49910443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.977659941 CEST4434991252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.978061914 CEST49912443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.978122950 CEST4434991252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.979443073 CEST49912443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.979744911 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.979760885 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.980185986 CEST49910443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.980199099 CEST4434991052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.981095076 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.981637955 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.981657028 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.981815100 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.982014894 CEST49918443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.982028961 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.982045889 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.982398987 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.982851028 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.982938051 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.983159065 CEST49918443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.983230114 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.983859062 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.983939886 CEST49918443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985162973 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985183954 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985189915 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985224009 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985240936 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985239983 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985268116 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985284090 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985297918 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985312939 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985335112 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985526085 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.985599041 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.986052036 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.986104965 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.986113071 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.986136913 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.986179113 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.994946003 CEST49911443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:55.994966984 CEST4434991152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.000596046 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.000643015 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.000897884 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.001218081 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.001238108 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.006589890 CEST49921443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.006624937 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.006706953 CEST49921443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.007034063 CEST49921443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.007050991 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.016901970 CEST49922443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.016936064 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.017127991 CEST49922443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.017328978 CEST49922443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.017342091 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.019792080 CEST49923443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.019826889 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.019931078 CEST49923443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.020627975 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.020656109 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.020801067 CEST49923443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.020817995 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.020853996 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.021142960 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.021163940 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.021871090 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.021899939 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.022223949 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.022516012 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.022531986 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.027319908 CEST4434991252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.027333975 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.031332970 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.105448008 CEST4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.106127977 CEST49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.106170893 CEST4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.106722116 CEST49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.106728077 CEST4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.109611034 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.110064983 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.110069036 CEST4434991713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.110093117 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.110445023 CEST49917443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.110488892 CEST4434991713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.110493898 CEST4434991513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.110846043 CEST49917443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.110858917 CEST4434991713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.110893011 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.110899925 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.111135006 CEST49915443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.111150026 CEST4434991513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.111649990 CEST49915443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.111655951 CEST4434991513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.116525888 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.116858959 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.116892099 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.117242098 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.117249966 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.234543085 CEST4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.234651089 CEST4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.235279083 CEST49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.235279083 CEST49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.235279083 CEST49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.239734888 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.239767075 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.239922047 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.240770102 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.240784883 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.240827084 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.240854979 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.240912914 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.240919113 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.241090059 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.242394924 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.242413044 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.242424011 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.242429018 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.242470026 CEST4434991713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.242542028 CEST4434991713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.242607117 CEST49917443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.243827105 CEST4434991513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.243901014 CEST4434991513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.243993998 CEST49915443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.244652987 CEST49917443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.244683027 CEST4434991713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.244699955 CEST49917443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.244708061 CEST4434991713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.249687910 CEST4434991252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.249757051 CEST4434991252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.249800920 CEST49912443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.251535892 CEST49927443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.251564026 CEST4434992713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.251667976 CEST49927443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.252203941 CEST49927443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.252223015 CEST4434992713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.252357960 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.252450943 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.252511024 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.252860069 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.252868891 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.252882004 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.252887011 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.255820036 CEST49915443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.255836964 CEST4434991513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.255892038 CEST49915443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.255897999 CEST4434991513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.261517048 CEST49912443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.261528015 CEST4434991252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.266408920 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.266446114 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.266556025 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.269010067 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.269025087 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.269762039 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.269795895 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.269833088 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.269862890 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.269875050 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.269902945 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.269923925 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.271202087 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.271270990 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.271517038 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.272248030 CEST49919443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.272258043 CEST4434991952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.272722006 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.272732973 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.272882938 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.273377895 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.273389101 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.273767948 CEST49930443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.273775101 CEST4434993013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.274058104 CEST49930443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.274259090 CEST49930443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.274270058 CEST4434993013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.275336027 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.275362968 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.275542974 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.275763035 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.275780916 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.296084881 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.296114922 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.296307087 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.296531916 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.296555996 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.341507912 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.341542959 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.341605902 CEST49918443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.341625929 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.341645002 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.341805935 CEST49918443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.343063116 CEST49918443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.343084097 CEST4434991852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.343373060 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.343422890 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.343624115 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.343981028 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.343993902 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.542737007 CEST49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.542782068 CEST4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.839437962 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.840557098 CEST49921443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.840583086 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.841073990 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.841795921 CEST49921443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.841896057 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.842076063 CEST49921443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.849750042 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.859814882 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.862662077 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.864618063 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.864624977 CEST49922443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.864639044 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.864648104 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.864847898 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.864859104 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.865148067 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.865592003 CEST49922443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.865694046 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.865958929 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.866019964 CEST49922443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.866019964 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.866106033 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.866128922 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.866419077 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.866434097 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.866795063 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.866997004 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.867491961 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.867543936 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.867671967 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.867898941 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.867949963 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.867954016 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.867955923 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.868271112 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.868570089 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.868647099 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.869036913 CEST49923443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.869064093 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.869142056 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.869149923 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.870171070 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.870537043 CEST49923443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.870719910 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.870734930 CEST49923443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.887329102 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.907339096 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.911336899 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.915328026 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.918634892 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.918649912 CEST49923443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.918772936 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.987273932 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.987798929 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.987811089 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.988270998 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.988275051 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.997550011 CEST4434992713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.998306036 CEST49927443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.998325109 CEST4434992713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.998517036 CEST49927443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:56.998522043 CEST4434992713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.008601904 CEST4434993013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.009067059 CEST49930443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.009099007 CEST4434993013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.009382963 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.009505033 CEST49930443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.009516954 CEST4434993013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.009763002 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.009790897 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.010261059 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.010271072 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.015043974 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.015422106 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.015455961 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.015837908 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.015845060 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.114625931 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.114893913 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.114922047 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.115930080 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.115950108 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.116002083 CEST49921443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.116014004 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.116055012 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.116101027 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.116588116 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.116655111 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.117326975 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.117338896 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.117480040 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.117713928 CEST49921443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.117722034 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.119234085 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.119321108 CEST49921443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.119383097 CEST49921443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.119396925 CEST4434992152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.120803118 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.120986938 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.121036053 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.121741056 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.121754885 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.121767998 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.121773005 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.124403000 CEST49934443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.124432087 CEST4434993413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.124532938 CEST49934443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.124692917 CEST49934443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.124705076 CEST4434993413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.130676985 CEST4434992713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.130743027 CEST4434992713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.130894899 CEST49927443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.130968094 CEST49927443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.130969048 CEST49927443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.130986929 CEST4434992713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.130995989 CEST4434992713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.133558035 CEST49935443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.133599997 CEST4434993513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.133773088 CEST49935443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.133934021 CEST49935443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.133956909 CEST4434993513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.134602070 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.134629965 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.134651899 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.134684086 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.134705067 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.134721041 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.137902975 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.138361931 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.138371944 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.139421940 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.139596939 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.139971972 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140042067 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140067101 CEST4434993013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140418053 CEST4434993013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140444994 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140453100 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140489101 CEST49930443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140800953 CEST49930443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140820026 CEST4434993013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140834093 CEST49930443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140840054 CEST4434993013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.140902996 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.141058922 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.141119957 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.142507076 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.142523050 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.142565966 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.142573118 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.146081924 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.146102905 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.146183968 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.146518946 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.146533966 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.147543907 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.147574902 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.147701025 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.147916079 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.147931099 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.148998022 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.149121046 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.149179935 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.149338961 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.149349928 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.149358988 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.149363041 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.151490927 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.151504993 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.151612997 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.151761055 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.151771069 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.156092882 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.156121969 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.156265020 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.156280994 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.156322002 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.156466961 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.156523943 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.156677961 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.166152954 CEST49925443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.166172028 CEST4434992552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.166604042 CEST49939443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.166619062 CEST4434993952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.166729927 CEST49939443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.168306112 CEST49939443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.168319941 CEST4434993952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.168540955 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.183490992 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.183770895 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.183795929 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.184832096 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.184899092 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.185281038 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.185340881 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.185451984 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.190159082 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.190233946 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.215785980 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.215825081 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.215919018 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.215966940 CEST49922443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.216017962 CEST49922443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.217185020 CEST49922443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.217205048 CEST4434992252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.227343082 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.230987072 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.231009960 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.232584953 CEST49940443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.232625008 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.232717037 CEST49940443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.232985973 CEST49940443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.233006001 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.234247923 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.234282017 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.234385967 CEST49923443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.234409094 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.234558105 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.234603882 CEST49923443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.236655951 CEST49923443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.236677885 CEST4434992352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.255624056 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.255644083 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.255647898 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.255692005 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.255708933 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.255728960 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.255740881 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.255753040 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.255763054 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.255844116 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258483887 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258497000 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258539915 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258548975 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258572102 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258577108 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258589029 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258605957 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258657932 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258668900 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258686066 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.258753061 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.261717081 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.261734962 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.270965099 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.373333931 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.373357058 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.373433113 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.373442888 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.373478889 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.408179998 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.408201933 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.408263922 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.408282995 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.408396006 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.410425901 CEST49929443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.410449028 CEST4434992952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.413541079 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.413569927 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.413615942 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.413640022 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.413677931 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.413686991 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.413706064 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.415954113 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.416029930 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.416038036 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.416476011 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.416529894 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.416675091 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.472440958 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.472481966 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.472564936 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.472616911 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.475534916 CEST49933443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.475569010 CEST4434993352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.490895987 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.490933895 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.490972042 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.490981102 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.490988970 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.491067886 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.610829115 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.610877037 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.610913992 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.610920906 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.610975027 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.728362083 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.728382111 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.728451014 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.728456020 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.728509903 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.728509903 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.843513012 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.843545914 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.843657970 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.843666077 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.843732119 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.843842030 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.846085072 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.846174002 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.846183062 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.846307993 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.846652031 CEST49924443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.846668005 CEST4434992452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.866492987 CEST4434993513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.867641926 CEST49935443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.867723942 CEST4434993513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.868161917 CEST49941443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.868231058 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.868257999 CEST49935443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.868272066 CEST4434993513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.868341923 CEST49941443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.868621111 CEST49941443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.868644953 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.870363951 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.870398998 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.870687008 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.870893002 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.870907068 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.871740103 CEST4434993413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.872100115 CEST49934443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.872128010 CEST4434993413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.872556925 CEST49934443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.872564077 CEST4434993413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.901041985 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.901541948 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.901570082 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.902029037 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.902034998 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.915163040 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.915219069 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.915290117 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.915515900 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.915539026 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.918493986 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.919289112 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.919326067 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.919819117 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.919836998 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.940866947 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.941374063 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.941395998 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.941824913 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:57.941831112 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.007368088 CEST4434993513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.007400990 CEST4434993513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.007451057 CEST4434993513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.007504940 CEST49935443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.007730961 CEST49935443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.007752895 CEST4434993513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.007769108 CEST49935443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.007776976 CEST4434993513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.009573936 CEST4434993952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.009852886 CEST49939443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.009869099 CEST4434993952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.010243893 CEST4434993952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.010585070 CEST49939443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.010660887 CEST4434993952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.010833979 CEST49939443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.010845900 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.010868073 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.010942936 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.011271000 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.011285067 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.012332916 CEST4434993413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.012463093 CEST4434993413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.012773037 CEST49934443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.012886047 CEST49934443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.012901068 CEST4434993413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.012907028 CEST49934443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.012912035 CEST4434993413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.015213966 CEST49945443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.015244007 CEST4434994513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.015327930 CEST49945443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.015434980 CEST49945443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.015446901 CEST4434994513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.038114071 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.038203001 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.038265944 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.038450956 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.038469076 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.038515091 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.038522959 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.041181087 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.041201115 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.041309118 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.041413069 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.041424990 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.053353071 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.053410053 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.053469896 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.053525925 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.053689003 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.053700924 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.053716898 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.053720951 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.055335045 CEST4434993952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.056237936 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.056266069 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.056427956 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.056582928 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.056596994 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.076594114 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.076853037 CEST49940443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.076880932 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.077913046 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.078320026 CEST49940443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.078411102 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.078461885 CEST49940443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.080151081 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.080267906 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.080321074 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.080440998 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.080440998 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.080463886 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.080473900 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.083235979 CEST49948443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.083270073 CEST4434994813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.083329916 CEST49948443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.083472013 CEST49948443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.083487034 CEST4434994813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.123330116 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.303668976 CEST4434993952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.303778887 CEST4434993952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.303966999 CEST49939443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.305654049 CEST49939443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.305670023 CEST4434993952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.309994936 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.310085058 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.310169935 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.310378075 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.310417891 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.368016005 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.368050098 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.368113995 CEST49940443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.368154049 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.369863987 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.369915962 CEST49940443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.369940042 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.372350931 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.372426987 CEST49940443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.372493029 CEST49940443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.372514009 CEST4434994052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.392746925 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.392797947 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.392903090 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.393249989 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.393269062 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.402328014 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.402365923 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.402440071 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.402960062 CEST49952443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.402998924 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.403062105 CEST49952443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.403223038 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.403248072 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.403448105 CEST49952443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.403467894 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.725953102 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.726253033 CEST49941443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.726296902 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.726687908 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.727022886 CEST49941443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.727133036 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.727174044 CEST49941443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.728035927 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.728219986 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.728240967 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.729413033 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.729486942 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.729861021 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.729926109 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.729979992 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.735753059 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.736318111 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.736331940 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.736785889 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.736789942 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.764348984 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.764647961 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.764691114 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.765641928 CEST4434994513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.765763044 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.765831947 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.766160011 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.766238928 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.766316891 CEST49945443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.766321898 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.766366959 CEST4434994513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.766808987 CEST49945443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.766820908 CEST4434994513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.767326117 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.771328926 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.774477005 CEST49941443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.774533033 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.774548054 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.776298046 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.777108908 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.777132988 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.777342081 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.777349949 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.788119078 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.788650990 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.788677931 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.789118052 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.789124966 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.805538893 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.805582047 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.813285112 CEST4434994813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.813770056 CEST49948443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.813798904 CEST4434994813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.814217091 CEST49948443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.814243078 CEST4434994813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.820930004 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.851535082 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.864595890 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.864680052 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.864725113 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.865036011 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.865036011 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.865060091 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.865073919 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.868088961 CEST49953443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.868136883 CEST4434995313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.868283987 CEST49953443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.868447065 CEST49953443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.868460894 CEST4434995313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.899274111 CEST4434994513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.899359941 CEST4434994513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.899446011 CEST49945443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.899704933 CEST49945443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.899722099 CEST4434994513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.903752089 CEST49954443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.903784037 CEST4434995413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.903920889 CEST49954443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.904122114 CEST49954443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.904136896 CEST4434995413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.905241013 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.905272961 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.905333996 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.905374050 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.905478001 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.905576944 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.905576944 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.905596972 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.905607939 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.908087969 CEST49955443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.908118963 CEST4434995513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.908308983 CEST49955443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.908508062 CEST49955443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.908520937 CEST4434995513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.919084072 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.919162035 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.919213057 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.919395924 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.919408083 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.919424057 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.919430017 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.922013044 CEST49956443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.922044992 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.922158957 CEST49956443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.922348976 CEST49956443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.922364950 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.966828108 CEST4434994813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.966912985 CEST4434994813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.967139006 CEST49948443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.967269897 CEST49948443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.967291117 CEST4434994813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.967327118 CEST49948443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.967333078 CEST4434994813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.970050097 CEST49957443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.970093966 CEST4434995713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.970299006 CEST49957443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.970416069 CEST49957443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:58.970428944 CEST4434995713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.072901964 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.072935104 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.073010921 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.073012114 CEST49941443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.073064089 CEST49941443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.074531078 CEST49941443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.074552059 CEST4434994152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.087335110 CEST49958443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.087388039 CEST4434995852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.087642908 CEST49958443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.087896109 CEST49958443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.087909937 CEST4434995852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.142267942 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.142549992 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.142563105 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.142924070 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.143253088 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.143335104 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.143461943 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.147546053 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.147573948 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.147582054 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.147603989 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.147614956 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.147634029 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.147650003 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.147659063 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.147671938 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.147695065 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.180066109 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.180098057 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.180107117 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.180141926 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.180147886 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.180167913 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.180202007 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.187339067 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.224020004 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.238524914 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.238823891 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.238857985 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.239851952 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.239913940 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.240242004 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.240299940 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.240400076 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.240407944 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.245837927 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.246104956 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.246121883 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.246498108 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.246896029 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.246973991 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.247143030 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.254976034 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.254991055 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.255017042 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.255048037 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.255064964 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.255084991 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.265396118 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.265671968 CEST49952443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.265707016 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.266001940 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.266056061 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.266067028 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.266199112 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.266740084 CEST49952443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.266829967 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.266932964 CEST49952443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.291328907 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.292702913 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.295689106 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.295701027 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.295728922 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.295742989 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.295762062 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.295783997 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.295795918 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.295820951 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.295856953 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.311325073 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.313638926 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.373656034 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.373691082 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.373716116 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.373728037 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.373756886 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.373806953 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.373812914 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.373936892 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.390347004 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.390371084 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.390427113 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.390438080 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.390496016 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.411731005 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.411748886 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.411776066 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.411809921 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.411812067 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.411865950 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.411895990 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.411921024 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.417512894 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.417653084 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.417756081 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.422753096 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.422782898 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.508878946 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.508910894 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.508959055 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.508980989 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.509001970 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.509018898 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.516036987 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.516081095 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.516089916 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.516122103 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.516170979 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.516191959 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.516205072 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.518271923 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.518325090 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.518330097 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.518491030 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.518521070 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.518701077 CEST4434995052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.518757105 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.518770933 CEST49950443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.521819115 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.521859884 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.521898031 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.521936893 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.521960020 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.522032022 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.527443886 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.527471066 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.527534962 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.527585030 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.527618885 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.527642965 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.532633066 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.532704115 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.532722950 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.570627928 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.570653915 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.570715904 CEST49952443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.570724964 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.570766926 CEST49952443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.571310043 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.573278904 CEST49952443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.573297977 CEST4434995252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.573982954 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.608922958 CEST4434995313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.609709978 CEST49953443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.609740019 CEST4434995313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.610313892 CEST49953443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.610317945 CEST4434995313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.623054028 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.623096943 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.623133898 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.623147011 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.623187065 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.623193026 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.624386072 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.624486923 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.624553919 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.624571085 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.625437021 CEST49942443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.625452995 CEST4434994252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.637954950 CEST4434995413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.638530016 CEST49954443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.638559103 CEST4434995413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.639231920 CEST49954443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.639239073 CEST4434995413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.639266968 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.639281988 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.639298916 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.639337063 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.639339924 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.639359951 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.639395952 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.639413118 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.643420935 CEST4434995513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.643548965 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.643593073 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.643620968 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.643635988 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.643651009 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.643681049 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.643698931 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.643744946 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.644064903 CEST49955443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.644105911 CEST4434995513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.644162893 CEST49943443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.644176006 CEST4434994352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.653023005 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.662986040 CEST49955443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.663007021 CEST4434995513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.665484905 CEST49956443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.665502071 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.666446924 CEST49959443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.666472912 CEST4434995952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.666532040 CEST49959443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.667006969 CEST49960443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.667074919 CEST4434996052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.667176008 CEST49960443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.667468071 CEST49961443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.667515039 CEST4434996152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.667587996 CEST49961443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.669895887 CEST49962443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.669918060 CEST4434996252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.669997931 CEST49962443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.671036005 CEST49959443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.671047926 CEST4434995952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.671323061 CEST49960443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.671353102 CEST4434996052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.672640085 CEST49962443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.672658920 CEST4434996252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.672790051 CEST49961443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.672807932 CEST4434996152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.673238993 CEST49956443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.673258066 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.676853895 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.676888943 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.677016973 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.677262068 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.677274942 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.732678890 CEST4434995713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.734580994 CEST49957443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.734615088 CEST4434995713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.735222101 CEST49957443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.735234022 CEST4434995713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.750049114 CEST4434995313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.750756025 CEST4434995313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.750825882 CEST49953443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.750992060 CEST49953443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.751007080 CEST4434995313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.751024008 CEST49953443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.751029968 CEST4434995313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.753572941 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.753599882 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.753690004 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.753712893 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.753803015 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.753875017 CEST49964443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.753918886 CEST4434996413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.753968954 CEST49964443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.754170895 CEST49964443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.754189014 CEST4434996413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.779568911 CEST4434995413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.779603004 CEST4434995413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.779655933 CEST4434995413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.779715061 CEST49954443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.780160904 CEST49954443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.780179977 CEST4434995413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.780191898 CEST49954443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.780199051 CEST4434995413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.782663107 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.782701969 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.782854080 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.783026934 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.783039093 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.790334940 CEST4434995513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.790502071 CEST4434995513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.790687084 CEST49955443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.790831089 CEST49955443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.790877104 CEST4434995513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.790909052 CEST49955443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.790925980 CEST4434995513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.795582056 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.795629025 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.795722961 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.795861006 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.795876026 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.817739964 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.817820072 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.817914963 CEST49956443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.817955971 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.817991018 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.818089008 CEST49956443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.818089008 CEST49956443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.818089008 CEST49956443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.818133116 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.820702076 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.820739985 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.820919037 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.821044922 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.821058035 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.866400003 CEST4434995713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.867634058 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.867753983 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.867773056 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.867834091 CEST4434995713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.867887974 CEST49957443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.908915997 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.916346073 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.916376114 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.916460037 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.916472912 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.916511059 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.916511059 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.920847893 CEST49957443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.920890093 CEST4434995713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.920905113 CEST49957443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.920912981 CEST4434995713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.925702095 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.925797939 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.925898075 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.926069021 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.926106930 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.944102049 CEST4434995852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.944366932 CEST49958443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.944391012 CEST4434995852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.944725037 CEST4434995852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.945102930 CEST49958443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.945163965 CEST4434995852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.945259094 CEST49958443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.991331100 CEST4434995852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.991708040 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.991733074 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.991846085 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.991863966 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:40:59.993381023 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.031826019 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.031924963 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.032033920 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.032033920 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.038389921 CEST49951443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.038408995 CEST4434995152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.038750887 CEST49969443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.038856983 CEST4434996952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.038944006 CEST49969443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.125252008 CEST49956443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.125283003 CEST4434995613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.130875111 CEST49969443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.130960941 CEST4434996952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.147211075 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.147252083 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.147324085 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.148314953 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.148330927 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.220133066 CEST4434995852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.220297098 CEST4434995852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.220423937 CEST49958443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.227919102 CEST49958443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.227933884 CEST4434995852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.228883982 CEST49971443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.228976965 CEST4434997152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.229065895 CEST49971443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.229729891 CEST49971443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.229767084 CEST4434997152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.232430935 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.232477903 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.232538939 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.232732058 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.232747078 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.526917934 CEST4434996413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.527899981 CEST49964443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.527937889 CEST4434996413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.528754950 CEST49964443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.528764009 CEST4434996413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.535414934 CEST4434996152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.535803080 CEST49961443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.535819054 CEST4434996152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.536978006 CEST4434996152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537051916 CEST49961443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537276030 CEST4434996252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537482023 CEST49961443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537590981 CEST4434996152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537600040 CEST4434995952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537638903 CEST49962443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537689924 CEST4434996252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537786961 CEST49959443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537806034 CEST4434995952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537879944 CEST49961443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537894011 CEST4434996152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.537988901 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.538166046 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.538182020 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.538386106 CEST4434995952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.538695097 CEST49959443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.538786888 CEST49959443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.538790941 CEST4434995952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.538800001 CEST4434996252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.538882971 CEST49962443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.538917065 CEST4434996052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.539139032 CEST49962443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.539206982 CEST4434996252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.539273024 CEST49960443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.539288998 CEST4434996052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.539324999 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.539350033 CEST49962443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.539366007 CEST4434996252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.539393902 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.539635897 CEST4434996052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.539942026 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.540009975 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.540337086 CEST49960443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.540409088 CEST4434996052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.540472031 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.540482044 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.540545940 CEST49960443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.549088955 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.549695969 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.549712896 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.550400019 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.550414085 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.556281090 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.556849003 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.556874990 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.557305098 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.557311058 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.561732054 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.562501907 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.562521935 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.563117981 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.563123941 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.579340935 CEST4434995952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.587333918 CEST4434996052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.595716953 CEST49962443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.595726967 CEST49961443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.596100092 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.596101999 CEST49959443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.658283949 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.658999920 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.659053087 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.659729958 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.659744024 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.663630009 CEST4434996413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.663708925 CEST4434996413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.663794994 CEST49964443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.664078951 CEST49964443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.664078951 CEST49964443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.664098978 CEST4434996413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.664109945 CEST4434996413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.668365002 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.668392897 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.668476105 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.669234991 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.669248104 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.682348013 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.682379007 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.682429075 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.682482958 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.682482958 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.682621956 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.682631969 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.682676077 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.682681084 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.687309027 CEST49974443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.687344074 CEST4434997413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.687419891 CEST49974443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.687684059 CEST49974443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.687699080 CEST4434997413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.688026905 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.688290119 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.688359022 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.688615084 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.688623905 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.688679934 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.688684940 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.692662001 CEST49975443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.692681074 CEST4434997513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.692847967 CEST49975443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.692989111 CEST49975443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.693001032 CEST4434997513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.699584007 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.699657917 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.699721098 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.701100111 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.701111078 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.701122999 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.701132059 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.706196070 CEST49976443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.706238985 CEST4434997613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.706326962 CEST49976443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.706470013 CEST49976443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.706500053 CEST4434997613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.788908958 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.788975000 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.789177895 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.789334059 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.789367914 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.789397001 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.789412975 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.792583942 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.792608023 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.792669058 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.793246984 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.793258905 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.810494900 CEST4434996252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.810570002 CEST4434996252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.810663939 CEST49962443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.813163042 CEST49962443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.813179970 CEST4434996252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.813952923 CEST49978443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.813966036 CEST4434997852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.814037085 CEST49978443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.814759016 CEST49978443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.814769030 CEST4434997852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.817615032 CEST4434996052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.817691088 CEST4434996052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.817923069 CEST49960443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.818196058 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.818259001 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.818332911 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.818701982 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.818732023 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.819824934 CEST49960443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.819839001 CEST4434996052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.820313931 CEST49980443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.820355892 CEST4434998052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.820432901 CEST49980443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.821170092 CEST49980443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.821182966 CEST4434998052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.822820902 CEST4434996152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.822915077 CEST4434996152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.823112965 CEST49961443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.823558092 CEST49981443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.823582888 CEST4434998152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.823729992 CEST49981443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.823893070 CEST49981443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.823903084 CEST4434998152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.825701952 CEST4434995952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.825781107 CEST4434995952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.825900078 CEST49961443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.825913906 CEST4434996152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.825948000 CEST49959443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.826150894 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.826159954 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.826278925 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.826838017 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.826850891 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.829118967 CEST49959443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.829127073 CEST4434995952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.829601049 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.829632044 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.829720974 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.830142975 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.830156088 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.832078934 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.832097054 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.832168102 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.832483053 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.832493067 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.931530952 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.931560993 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.931567907 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.931592941 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.931606054 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.931617022 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.931660891 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.931694984 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.931714058 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.931754112 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.994165897 CEST4434996952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.994479895 CEST49969443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.994540930 CEST4434996952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.994916916 CEST4434996952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.995276928 CEST49969443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.995359898 CEST4434996952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.995419025 CEST49969443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.995832920 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.996169090 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.996196032 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.996571064 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.996860027 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.996931076 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:00.996947050 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.038144112 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.038146019 CEST49969443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.038156986 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.038172007 CEST4434996952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.050015926 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.050051928 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.050102949 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.050133944 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.050168037 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.050192118 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.063554049 CEST4434997152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.063915968 CEST49971443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.063926935 CEST4434997152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.064915895 CEST4434997152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.064984083 CEST49971443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.065344095 CEST49971443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.065402985 CEST4434997152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.065618038 CEST49971443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.065624952 CEST4434997152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.115195990 CEST49971443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.115212917 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.115567923 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.115612984 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.116657019 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.116724014 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.117115974 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.117186069 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.117285967 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.161484957 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.161509037 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.169027090 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.169089079 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.169126034 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.169141054 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.169194937 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.207765102 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.218978882 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.219036102 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.219062090 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.219085932 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.219140053 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.219161987 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.273644924 CEST4434996952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.273757935 CEST4434996952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.274446011 CEST49969443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.275068998 CEST49969443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.275084972 CEST4434996952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.275878906 CEST49985443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.275974035 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.276051998 CEST49985443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.277204990 CEST49985443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.277250051 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.288532972 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.288604021 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.288619041 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.288626909 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.288711071 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.289150000 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.289166927 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.290715933 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.290762901 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.290831089 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.291387081 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.291395903 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.334462881 CEST4434997152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.334589958 CEST4434997152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.334680080 CEST49971443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.335712910 CEST49971443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.335756063 CEST4434997152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.336422920 CEST49987443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.336473942 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.336561918 CEST49987443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.337275028 CEST49987443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.337299109 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.388087988 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.388113976 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.388159037 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.388173103 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.388178110 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.388189077 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.388199091 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.388235092 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.388319016 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.391194105 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.391741037 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.391757011 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.392354965 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.392359972 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.396652937 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.396760941 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.396847010 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.397973061 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.397988081 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.398525953 CEST49988443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.398562908 CEST4434998852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.398633957 CEST49988443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.399200916 CEST49988443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.399228096 CEST4434998852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.432794094 CEST4434997413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.433376074 CEST49974443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.433394909 CEST4434997413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.433954954 CEST49974443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.433962107 CEST4434997413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.442481995 CEST4434997513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.443065882 CEST49975443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.443084955 CEST4434997513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.443851948 CEST49975443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.443856955 CEST4434997513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.447690964 CEST4434997613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.448143005 CEST49976443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.448165894 CEST4434997613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.448748112 CEST49976443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.448753119 CEST4434997613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.506352901 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.506376028 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.506423950 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.506427050 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.506449938 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.506484032 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.506519079 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.526246071 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.526326895 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.526459932 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.526596069 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.526596069 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.526616096 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.526648998 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.529618979 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.529913902 CEST49989443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.529958010 CEST4434998913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.530025959 CEST49989443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.530044079 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.530066967 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.530147076 CEST49989443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.530159950 CEST4434998913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.530615091 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.530620098 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.568269968 CEST4434997413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.568352938 CEST4434997413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.568475962 CEST4434997413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.568506956 CEST49974443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.568552017 CEST49974443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.568869114 CEST49974443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.568881989 CEST4434997413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.568893909 CEST49974443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.568900108 CEST4434997413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.571381092 CEST49990443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.571409941 CEST4434999013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.571680069 CEST49990443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.571826935 CEST49990443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.571844101 CEST4434999013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.590475082 CEST4434997613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.590548038 CEST4434997613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.590620995 CEST49976443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.594902039 CEST4434997513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.594968081 CEST4434997513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.595103979 CEST49975443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.597580910 CEST49976443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.597593069 CEST4434997613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.597605944 CEST49976443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.597611904 CEST4434997613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.597835064 CEST49975443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.597856045 CEST4434997513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.597887993 CEST49975443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.597893953 CEST4434997513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.601181984 CEST49991443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.601202965 CEST4434999113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.601430893 CEST49991443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.601562977 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.601588011 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.601615906 CEST49991443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.601628065 CEST4434999113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.601648092 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.601969957 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.601985931 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.624980927 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.625005960 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.625070095 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.625082016 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.625272036 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.662185907 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.662457943 CEST4434998152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.662535906 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.662594080 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.662782907 CEST49981443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.662796974 CEST4434998152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.662904024 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663079023 CEST4434998152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663178921 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663331985 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663405895 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663423061 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663551092 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663696051 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663717031 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663728952 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663736105 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663824081 CEST49981443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.663881063 CEST4434998152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.664180040 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.664232016 CEST49981443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.667170048 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.667198896 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.667257071 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.667402029 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.667412996 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.673386097 CEST4434998052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.673491955 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.673510075 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.673572063 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.673583031 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.673722982 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.673724890 CEST49980443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.673770905 CEST4434998052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.674295902 CEST4434998052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.674860001 CEST49980443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.674973011 CEST4434998052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.675046921 CEST49980443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.675918102 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.676125050 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.676140070 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.676259041 CEST4434997852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.676455021 CEST49978443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.676464081 CEST4434997852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.677103043 CEST4434997852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.677388906 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.677453041 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.677474976 CEST49978443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.677546024 CEST4434997852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.677865982 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.677966118 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.678025007 CEST49978443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.678108931 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.678122997 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.680394888 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.680600882 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.680624008 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.681698084 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.681761026 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.682147026 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.682207108 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.682287931 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.707333088 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.711329937 CEST4434998152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.717633963 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.717895985 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.717906952 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.719221115 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.719295025 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.719336987 CEST4434998052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.719368935 CEST4434997852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.719759941 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.719829082 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.720181942 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.720189095 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.727329016 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.730380058 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.730389118 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.730397940 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.746423960 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.746445894 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.746503115 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.746511936 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.746540070 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.746556044 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.761238098 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.777060032 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.792661905 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.792748928 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.792767048 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.792812109 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.794898033 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.794914961 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.795532942 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.795561075 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.795653105 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.796189070 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.796200991 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.934359074 CEST4434998152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.934446096 CEST4434998152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.934726954 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.934802055 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.934818029 CEST49981443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.934871912 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.938041925 CEST49981443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.938052893 CEST4434998152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.938486099 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.938509941 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.949021101 CEST4434997852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.949093103 CEST4434998052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.949099064 CEST4434997852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.949151039 CEST49978443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.949172020 CEST4434998052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.949225903 CEST49980443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.953466892 CEST49980443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.953496933 CEST4434998052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.954842091 CEST49978443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.954854965 CEST4434997852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.959642887 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.959687948 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.959781885 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.960187912 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.960227966 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.960398912 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.960421085 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.960424900 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.960592031 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.960607052 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.981132030 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.981168032 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.981177092 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.981204987 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.981240988 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.981316090 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.981350899 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.983072996 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.983134031 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.984091043 CEST49982443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.984127998 CEST4434998252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.987009048 CEST49997443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.987044096 CEST4434999752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.987155914 CEST49997443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.987497091 CEST49997443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.987505913 CEST4434999752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.999603987 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.999691010 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:01.999778032 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.000318050 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.000647068 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.000699997 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.001903057 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.001918077 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.002305984 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.002341032 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.002911091 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.003479958 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.003492117 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.005615950 CEST49983443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.005631924 CEST4434998352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.051615953 CEST49999443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.051640987 CEST4434999952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.051778078 CEST49999443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.052179098 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.052192926 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.052268028 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.052680969 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.052704096 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.052983046 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.053996086 CEST49999443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.054008961 CEST4434999952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.054296017 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.054310083 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.054599047 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.054615974 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.118827105 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.119173050 CEST49985443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.119199991 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.119570017 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.120004892 CEST49985443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.120069027 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.120199919 CEST49985443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.131484032 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.131871939 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.131886005 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.132494926 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.132951975 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.133023977 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.133150101 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.163336992 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.175333977 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.196764946 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.197153091 CEST49987443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.197196007 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.197557926 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.198002100 CEST49987443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.198079109 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.198204041 CEST49987443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.243335009 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.250200987 CEST4434998913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.250230074 CEST4434998852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.250919104 CEST49989443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.250950098 CEST4434998913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.251826048 CEST49989443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.251835108 CEST4434998913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.252156973 CEST49988443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.252182961 CEST4434998852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.252585888 CEST4434998852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.253031015 CEST49988443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.253102064 CEST4434998852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.253472090 CEST49988443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.295347929 CEST4434998852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.304317951 CEST4434999013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.304999113 CEST49990443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.305022955 CEST4434999013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.305615902 CEST49990443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.305622101 CEST4434999013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.331901073 CEST4434999113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.332473993 CEST49991443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.332505941 CEST4434999113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.333075047 CEST49991443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.333081007 CEST4434999113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.344504118 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.345113039 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.345140934 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.346128941 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.346137047 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.379503012 CEST4434998913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.379544020 CEST4434998913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.379605055 CEST49989443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.379611015 CEST4434998913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.379662037 CEST49989443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.379966974 CEST49989443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.379988909 CEST4434998913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.380002975 CEST49989443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.380009890 CEST4434998913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.384040117 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.384083033 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.384149075 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.384310961 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.384320974 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.392224073 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.392678022 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.392689943 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.393117905 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.393122911 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.403894901 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.404136896 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.404206038 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.405186892 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.405205965 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.405693054 CEST50003443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.405730009 CEST4435000352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.405834913 CEST50003443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.406308889 CEST50003443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.406322956 CEST4435000352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.437449932 CEST4434999013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.437525988 CEST4434999013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.437690020 CEST49990443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.437766075 CEST49990443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.437784910 CEST4434999013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.437800884 CEST49990443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.437807083 CEST4434999013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.440813065 CEST50004443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.440838099 CEST4435000413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.441050053 CEST50004443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.441267967 CEST50004443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.441282988 CEST4435000413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.465909958 CEST4434999113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.465917110 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.465960979 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.465992928 CEST4434999113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.466038942 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.466049910 CEST49985443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.466065884 CEST49991443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.466074944 CEST49985443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.466428041 CEST49991443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.466456890 CEST4434999113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.466475964 CEST49991443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.466486931 CEST4434999113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.474420071 CEST49985443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.474447966 CEST4434998552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.474883080 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.474947929 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.475064993 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.476965904 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.476999998 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.480928898 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.480998993 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.481060028 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.486829042 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.486854076 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.486872911 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.486881018 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.489751101 CEST50006443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.489769936 CEST4435000613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.489905119 CEST50006443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.496300936 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.496328115 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.496404886 CEST49987443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.496419907 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.498833895 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.498910904 CEST49987443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.500819921 CEST49987443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.500830889 CEST4434998752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.501229048 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.501252890 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.502538919 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.503041983 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.503053904 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.510988951 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.511023045 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.511101961 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.511270046 CEST50006443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.511284113 CEST4435000613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.516283989 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.516294956 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.523281097 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.523323059 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.523370028 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.523411036 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.523437023 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.523751974 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.523766994 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.528788090 CEST4434998852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.528964996 CEST4434998852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.529537916 CEST49988443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.533103943 CEST49988443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.533123970 CEST4434998852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.571671009 CEST50009443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.571773052 CEST4435000913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.571857929 CEST50009443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.572202921 CEST50009443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.572232962 CEST4435000913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.584786892 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.584830046 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.585203886 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.585418940 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.585436106 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.665064096 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.665724993 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.665745020 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.666193962 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.666943073 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.667030096 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.667825937 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.711363077 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.803497076 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.803702116 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.803786039 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.803809881 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.804007053 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.804030895 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.804399014 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.804867983 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.804914951 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.804940939 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.805013895 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.805380106 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.805444002 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.805583000 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.805747986 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.805757046 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.836772919 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.837039948 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.837060928 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.838120937 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.838187933 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.838552952 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.838620901 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.838706017 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.851336002 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.853344917 CEST4434999752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.853579044 CEST49997443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.853586912 CEST4434999752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.853975058 CEST4434999752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.854418039 CEST49997443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.854485035 CEST4434999752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.854507923 CEST49997443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.855629921 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.879337072 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.887304068 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.887362957 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.891056061 CEST4434999952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.891288042 CEST49999443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.891303062 CEST4434999952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.891694069 CEST4434999952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.892043114 CEST49999443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.892106056 CEST4434999952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.892185926 CEST49999443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.895334959 CEST4434999752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.900963068 CEST49997443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.903850079 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.904087067 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.904105902 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.905230045 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.905291080 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.905842066 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.905921936 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.906045914 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.906055927 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.907783985 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.908071995 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.908085108 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.909352064 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.909406900 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.909781933 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.909899950 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.909934998 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.934813023 CEST49999443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.934811115 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.934823990 CEST4434999952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.946924925 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.947012901 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.947086096 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.948344946 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.948359966 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.948596954 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.949822903 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.949841022 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:02.996548891 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.081403017 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.081479073 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.081547022 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.082932949 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.082973003 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.123496056 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.123985052 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.124017000 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.124459982 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.124469042 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.127650023 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.127671957 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.127681017 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.127707958 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.127737999 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.127804995 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.127841949 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.129448891 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.129534006 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.129600048 CEST49998443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.129637003 CEST4434999852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.167047024 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.167176962 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.167294025 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.169862032 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.169897079 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.191226959 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.191250086 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.191257954 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.191287041 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.191303968 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.191335917 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.191349983 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.191361904 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.206830978 CEST4434999752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.206906080 CEST4434999752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.207010984 CEST49997443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.208080053 CEST49997443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.208098888 CEST4434999752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.208411932 CEST50011443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.208450079 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.208520889 CEST50011443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.211222887 CEST50011443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.211246967 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.225161076 CEST4435000413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.226249933 CEST50004443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.226289034 CEST4435000413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.226598024 CEST50004443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.226603985 CEST4435000413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.242001057 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.251895905 CEST4434999952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.252391100 CEST4434999952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.252444983 CEST49999443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.253710985 CEST49999443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.253727913 CEST4434999952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.254149914 CEST50012443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.254179955 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.254249096 CEST50012443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.255161047 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.255333900 CEST50012443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.255347013 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.256084919 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.256114006 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.256614923 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.256618977 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.256738901 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.256867886 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.256942034 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.257339001 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.257354975 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.260051966 CEST4435000352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.260298967 CEST50003443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.260313034 CEST4435000352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.260816097 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.260840893 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.260926962 CEST4435000352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.260986090 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.261617899 CEST4435000613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.262240887 CEST50003443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.262382030 CEST4435000352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.262638092 CEST50003443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.263920069 CEST50006443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.263942003 CEST4435000613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.264691114 CEST50006443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.264699936 CEST4435000613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.265163898 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.265183926 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.266829967 CEST50014443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.266868114 CEST4435001452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.266978979 CEST50014443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.267213106 CEST50014443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.267230034 CEST4435001452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.304280996 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.304364920 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.304373980 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.304398060 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.304486036 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.304954052 CEST50000443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.304965973 CEST4435000052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.305363894 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.305407047 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.306097031 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.306548119 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.306559086 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.307328939 CEST4435000352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.309557915 CEST4435000913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.310700893 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.310787916 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.310857058 CEST50009443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.310900927 CEST4435000913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.310926914 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.311234951 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.311265945 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.311703920 CEST50009443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.311714888 CEST4435000913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.325134993 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.325989962 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.326020956 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.326487064 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.326869011 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.326946974 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.327025890 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.346023083 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.346251011 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.346261978 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.347234011 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.347564936 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.347706079 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.347707033 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.353722095 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.353748083 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.353780031 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.353796005 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.353807926 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.353823900 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.353840113 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.356064081 CEST4435000413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.356146097 CEST4435000413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.356215954 CEST4435000413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.356239080 CEST50004443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.356280088 CEST50004443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.356960058 CEST50004443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.356971979 CEST4435000413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.356985092 CEST50004443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.356990099 CEST4435000413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.360300064 CEST50017443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.360327005 CEST4435001713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.360404968 CEST50017443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.360538006 CEST50017443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.360555887 CEST4435001713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.371328115 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.372453928 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.386432886 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.386512041 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.386569023 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.386584997 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.386620998 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.386672020 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.386749983 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.386759996 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.386775017 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.386780024 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.387803078 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.387809992 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.390626907 CEST50018443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.390655041 CEST4435001813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.390948057 CEST50018443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.391064882 CEST50018443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.391088009 CEST4435001813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.400098085 CEST4435000613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.400177956 CEST4435000613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.400244951 CEST50006443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.400306940 CEST50006443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.400312901 CEST4435000613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.400322914 CEST50006443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.400326967 CEST4435000613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.402848005 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.402869940 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.402956009 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.403165102 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.403176069 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.404083014 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.432240009 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.432508945 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.432523966 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.432904959 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.433341026 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.433403969 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.433571100 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.443000078 CEST4435000913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.443082094 CEST4435000913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.443264008 CEST50009443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.443363905 CEST50009443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.443363905 CEST50009443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.443408012 CEST4435000913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.443495989 CEST4435000913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.445534945 CEST50020443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.445560932 CEST4435002013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.445674896 CEST50020443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.445799112 CEST50020443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.445811033 CEST4435002013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.472290993 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.472302914 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.472337961 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.472352028 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.472356081 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.472373962 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.472388029 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.472409964 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.472443104 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.479335070 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.534401894 CEST4435000352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.534501076 CEST4435000352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.534615040 CEST50003443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.535614014 CEST50003443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.535630941 CEST4435000352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.593372107 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.593380928 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.593453884 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.593477011 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.598007917 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.598031044 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.598038912 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.598067045 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.598073959 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.598118067 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.639611959 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.639645100 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.639678955 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.639693975 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.639727116 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.639743090 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.639767885 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.640372992 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.695621967 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.712061882 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.712085009 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.712147951 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.712155104 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.712626934 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.712699890 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.714041948 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.714041948 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.714052916 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.714127064 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.717040062 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.717050076 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.717106104 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.717129946 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.717144966 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.717154980 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.717169046 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.717209101 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.719954014 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.719980001 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.720007896 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.720025063 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.720040083 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.720055103 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.720065117 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.720077991 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.720099926 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.720717907 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.720798969 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.721254110 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.721321106 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.721405029 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.722757101 CEST50005443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.722774029 CEST4435000552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.723218918 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.723239899 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.723299980 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.724417925 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.724431038 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.727900982 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.727930069 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.728030920 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.728233099 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.728246927 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.756558895 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.756573915 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.756593943 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.756602049 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.756630898 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.756640911 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.756658077 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.756681919 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.756700993 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.835108995 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.835144997 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.835195065 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.835213900 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.835247040 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.835278988 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.873609066 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.873635054 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.873683929 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.873704910 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.873737097 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.873747110 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.947889090 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.947916031 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.947987080 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.948007107 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.948178053 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.989902020 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.989928007 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.989974022 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.989990950 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.990022898 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.990045071 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.994813919 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.994895935 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:03.994906902 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.008630037 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.009160042 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.009198904 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.009680033 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.009685993 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.043857098 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.053461075 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.053750038 CEST50011443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.053771973 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.054316998 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.054644108 CEST50011443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.054794073 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.054893017 CEST50011443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.066267967 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.066297054 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.066351891 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.066368103 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.066406965 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.066428900 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.073673964 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.073698997 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.073765993 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.073776960 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.073826075 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.090127945 CEST4435001713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.090785980 CEST50017443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.090807915 CEST4435001713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.091202021 CEST50017443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.091207981 CEST4435001713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.099332094 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.101999044 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.102277994 CEST50012443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.102293015 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.102654934 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.103692055 CEST50012443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.103854895 CEST50012443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.103862047 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.104038000 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109136105 CEST4435001452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109440088 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109453917 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109487057 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109498024 CEST50014443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109505892 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109513044 CEST4435001452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109529018 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109561920 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109591007 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109597921 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109612942 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109638929 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109678030 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.109858036 CEST4435001452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.110230923 CEST50014443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.110301971 CEST4435001452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.110409021 CEST50007443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.110424042 CEST4435000752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.110977888 CEST50023443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.111005068 CEST4435002352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.111083984 CEST50023443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.111963034 CEST50023443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.111977100 CEST4435002352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.112459898 CEST50014443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.117326021 CEST4435001813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.118117094 CEST50018443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.118134022 CEST4435001813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.118623018 CEST50018443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.118628025 CEST4435001813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.121328115 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.121361971 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.121596098 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.121817112 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.121825933 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.144073009 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.144104004 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.144150972 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.144153118 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.144193888 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.144476891 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.144490957 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.146269083 CEST50012443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.147447109 CEST50025443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.147520065 CEST4435002513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.147600889 CEST50025443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.147826910 CEST50025443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.147855043 CEST4435002513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.152307987 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.152662992 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.152687073 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.153731108 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.153801918 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.154124022 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.154185057 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.154278040 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.155329943 CEST4435001452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.158118010 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.158773899 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.158808947 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.159204960 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.159221888 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.173846960 CEST4435002013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.174436092 CEST50020443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.174468040 CEST4435002013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.174896002 CEST50020443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.174901962 CEST4435002013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.175360918 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.175769091 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.175791025 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.176170111 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.176656961 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.176774979 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.176841021 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.191505909 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.191534042 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.191582918 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.191601038 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.191637993 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.191658020 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.195341110 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.207901955 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.207928896 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.219355106 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.221682072 CEST4435001713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.221841097 CEST4435001713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.221926928 CEST50017443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.221963882 CEST50017443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.221963882 CEST50017443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.221982956 CEST4435001713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.221992970 CEST4435001713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.223030090 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.224987030 CEST50026443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.225105047 CEST4435002613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.225200891 CEST50026443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.225327969 CEST50026443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.225353956 CEST4435002613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.249443054 CEST4435001813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.249470949 CEST4435001813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.249526024 CEST4435001813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.249547958 CEST50018443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.249596119 CEST50018443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.249869108 CEST50018443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.249890089 CEST4435001813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.249903917 CEST50018443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.249910116 CEST4435001813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.252871990 CEST50027443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.252935886 CEST4435002713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.253017902 CEST50027443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.253187895 CEST50027443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.253213882 CEST4435002713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.253618956 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.295152903 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.295763016 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.295831919 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.295880079 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.295880079 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.295906067 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.295922041 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.299380064 CEST50028443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.299420118 CEST4435002813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.299529076 CEST50028443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.299732924 CEST50028443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.299748898 CEST4435002813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304272890 CEST4435002013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304385900 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304435968 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304480076 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304486990 CEST4435002013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304498911 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304541111 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304574966 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304577112 CEST50020443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304822922 CEST50020443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304835081 CEST4435002013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304847002 CEST50020443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.304852009 CEST4435002013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.307486057 CEST50029443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.307512045 CEST4435002913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.307576895 CEST50029443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.307730913 CEST50029443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.307744026 CEST4435002913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.383210897 CEST4435001452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.383311033 CEST4435001452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.383392096 CEST50014443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.384536028 CEST50014443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.384560108 CEST4435001452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.402254105 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.402285099 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.402352095 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.402357101 CEST50012443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.402420044 CEST50012443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.404021978 CEST50012443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.404038906 CEST4435001252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.404438972 CEST50030443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.404460907 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.404563904 CEST50030443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.405129910 CEST50030443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.405143023 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.422728062 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.422753096 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.422858000 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.422858000 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.422873020 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.422945976 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.428086042 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.428167105 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.428224087 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429066896 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429074049 CEST50015443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429090977 CEST4435001552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429109097 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429131985 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429142952 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429162979 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429192066 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429192066 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429260969 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429627895 CEST50031443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429650068 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.429804087 CEST50031443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.430656910 CEST50031443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.430672884 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.431175947 CEST50001443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.431185961 CEST4435000152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.431447983 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.431473970 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.431756973 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.432514906 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.432526112 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.437555075 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.437592983 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.437730074 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.437978029 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.437990904 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.438308954 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.438324928 CEST4435003452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.438425064 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.438719034 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.438738108 CEST4435003452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.465908051 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.465935946 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.465955973 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466022968 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466056108 CEST50011443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466056108 CEST50011443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466182947 CEST50011443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466427088 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466448069 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466480017 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466485977 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466517925 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466569901 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.466590881 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.468489885 CEST50011443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.468501091 CEST4435001152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.468741894 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.468794107 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.468873978 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.470092058 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.470123053 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.473160982 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.473186970 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.473324060 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.473556042 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.473572016 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.513392925 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.570576906 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.570847034 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.570859909 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.571279049 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.571603060 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.571681023 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.571882010 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.578222036 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.578238964 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.578306913 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.578325033 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.578418016 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.578597069 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.578633070 CEST4435001652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.578663111 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.578804016 CEST50016443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.579632044 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.579900980 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.579916000 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.580321074 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.580693007 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.580765009 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.580823898 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.615328074 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.623342991 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.856136084 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.856204987 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.856251001 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.856266975 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.856282949 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.856308937 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.861037016 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.861058950 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.861138105 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.861186028 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.862689972 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.862776995 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.862786055 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.865130901 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.865324974 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.865324974 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.865552902 CEST50037443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.865576029 CEST4435003752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.865660906 CEST50037443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.866275072 CEST50037443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.866288900 CEST4435003752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.869103909 CEST50038443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.869173050 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.869245052 CEST50038443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.869445086 CEST50038443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.869479895 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.892731905 CEST4435002513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.893280029 CEST50025443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.893368006 CEST4435002513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.893726110 CEST50025443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.893740892 CEST4435002513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.903543949 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.957499981 CEST4435002352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.957807064 CEST50023443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.957835913 CEST4435002352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.958192110 CEST4435002352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.958508968 CEST50023443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.958575010 CEST4435002352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.958650112 CEST50023443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.964348078 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.964607954 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.964624882 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.965044022 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.965637922 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.965718031 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.965857983 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.972860098 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.972893000 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.972938061 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.972938061 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.972980976 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.972991943 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.973005056 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.973031998 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.973037004 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.973128080 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.973293066 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.973556042 CEST50022443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.973568916 CEST4435002252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.985198975 CEST4435002713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.985699892 CEST50027443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.985745907 CEST4435002713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.986155987 CEST50027443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:04.986170053 CEST4435002713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.003329992 CEST4435002352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.007335901 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.007426977 CEST4435002613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.007855892 CEST50026443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.007890940 CEST4435002613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.008522987 CEST50026443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.008528948 CEST4435002613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.011271954 CEST50023443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.027611017 CEST4435002513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.027755022 CEST4435002513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.027827978 CEST50025443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.027952909 CEST50025443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.027952909 CEST50025443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.027990103 CEST4435002513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.028014898 CEST4435002513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.030755043 CEST50039443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.030796051 CEST4435003913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.030947924 CEST50039443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.031081915 CEST50039443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.031099081 CEST4435003913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.052037954 CEST4435002813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.052520990 CEST50028443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.052545071 CEST4435002813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.052937984 CEST50028443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.052942991 CEST4435002813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.061034918 CEST4435002913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.061364889 CEST50029443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.061381102 CEST4435002913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.061764956 CEST50029443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.061769962 CEST4435002913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.124644995 CEST4435002713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.124723911 CEST4435002713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.124917030 CEST50027443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.124986887 CEST50027443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.124986887 CEST50027443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.125025988 CEST4435002713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.125060081 CEST4435002713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.127690077 CEST50040443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.127748013 CEST4435004013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.127846956 CEST50040443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.128411055 CEST50040443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.128434896 CEST4435004013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.148224115 CEST4435002613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.148289919 CEST4435002613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.148389101 CEST50026443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.148401976 CEST4435002613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.148577929 CEST50026443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.148624897 CEST50026443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.148624897 CEST50026443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.148637056 CEST4435002613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.148647070 CEST4435002613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.150693893 CEST50041443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.150724888 CEST4435004113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.151000977 CEST50041443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.151000977 CEST50041443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.151029110 CEST4435004113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.173580885 CEST50021443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.173609972 CEST4435002152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.189198971 CEST4435002813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.189228058 CEST4435002813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.189276934 CEST4435002813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.189399004 CEST50028443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.189506054 CEST50028443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.189522982 CEST4435002813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.189533949 CEST50028443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.189539909 CEST4435002813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.191951990 CEST50042443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.191975117 CEST4435004213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.192106009 CEST50042443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.192208052 CEST50042443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.192223072 CEST4435004213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.197043896 CEST4435002913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.197196960 CEST4435002913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.197242022 CEST50029443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.197282076 CEST50029443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.197298050 CEST4435002913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.197312117 CEST50029443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.197316885 CEST4435002913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.200198889 CEST50043443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.200217009 CEST4435004313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.200407982 CEST50043443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.200560093 CEST50043443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.200570107 CEST4435004313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.245341063 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.245621920 CEST50030443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.245651007 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.246006966 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.246413946 CEST50030443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.246501923 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.246565104 CEST50030443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.277321100 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.277710915 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.277735949 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.278789043 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.278855085 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.279335976 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.279335976 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.279350042 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.279396057 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.289787054 CEST4435003452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.290013075 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.290029049 CEST4435003452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.291322947 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.291726112 CEST4435003452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.291842937 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.292148113 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.292259932 CEST4435003452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.292344093 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.292351961 CEST4435003452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.298281908 CEST4435002352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.298413992 CEST4435002352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.298505068 CEST50023443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.303442955 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.307421923 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.307444096 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.307863951 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.308146000 CEST50023443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.308172941 CEST4435002352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.308907032 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.308928967 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.309083939 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.309426069 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.309917927 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.309998035 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.310410023 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.310425997 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.310831070 CEST50031443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.310854912 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.311214924 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.311600924 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.312299013 CEST50031443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.312352896 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.312880039 CEST50031443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.321640968 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.321654081 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.329314947 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.329524994 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.329560041 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.330636978 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.330734968 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.331094980 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.331159115 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.331285000 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.331293106 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.342456102 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.351093054 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.351398945 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.351461887 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.352546930 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.352709055 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.353007078 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.353095055 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.353136063 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.355344057 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.355873108 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.355901003 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.355915070 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.355946064 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.355961084 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.355998993 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.359323978 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.373256922 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.373261929 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.399331093 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.404553890 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.404583931 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.404634953 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.450227976 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.472661972 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.472685099 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.472757101 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.472771883 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.472807884 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.472809076 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.472817898 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.472882032 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.520939112 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.521006107 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.521044016 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.521061897 CEST50030443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.521075964 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.521087885 CEST50030443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.522968054 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.523071051 CEST50030443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.523714066 CEST50030443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.523725033 CEST4435003052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.524229050 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.524254084 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.524401903 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.525152922 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.525166988 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.529145956 CEST50046443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.529181957 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.529325962 CEST50046443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.529563904 CEST50046443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.529582024 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.557219982 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.557241917 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.557249069 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.557308912 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.557332993 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.557346106 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.557373047 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.558173895 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.558234930 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.558316946 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.559636116 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.559636116 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.559649944 CEST4435003252.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.559705973 CEST50032443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.560090065 CEST50047443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.560128927 CEST4435004752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.560197115 CEST50047443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.561096907 CEST50047443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.561111927 CEST4435004752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.562294006 CEST4435003452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.562437057 CEST4435003452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.562607050 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.568661928 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.568675995 CEST4435003452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.572005987 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.572022915 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.572113037 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.572376013 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.572390079 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.589631081 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.589664936 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.589719057 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.589730978 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.589788914 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.589788914 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.610107899 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.610131979 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.610203028 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.610239029 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.612186909 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.612214088 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.612277031 CEST50031443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.612306118 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.612365007 CEST50031443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.612499952 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.612562895 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.612611055 CEST50031443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.613435030 CEST50031443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.613460064 CEST4435003152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.613801003 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.613831997 CEST4435004952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.613956928 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.614202023 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.614222050 CEST4435004952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.635613918 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.635682106 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.635705948 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.635745049 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.635771990 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.635786057 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.635816097 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.635822058 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.636277914 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.636334896 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.636337996 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.636353970 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.636390924 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.665797949 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.677691936 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.706206083 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.706240892 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.706260920 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.706342936 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.706342936 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.706355095 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.708373070 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.708434105 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.708442926 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.708450079 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.708519936 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.709022045 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.713872910 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.714118004 CEST50038443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.714180946 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.714579105 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.714972019 CEST50038443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.715035915 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.715189934 CEST50038443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.722276926 CEST4435003752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.722503901 CEST50037443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.722523928 CEST4435003752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.722990036 CEST4435003752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.723329067 CEST50037443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.723433018 CEST4435003752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.723476887 CEST50037443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.727448940 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.727483034 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.727499962 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.727555037 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.727593899 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.727612019 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.727673054 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.727742910 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.728075981 CEST50036443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.728116989 CEST4435003652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.745723009 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.753375053 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.753431082 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.753448963 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.753464937 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.753516912 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.753516912 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.753772974 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.753798008 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.758729935 CEST4435003913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.759335041 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.759783030 CEST50039443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.759820938 CEST4435003913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.760322094 CEST50039443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.760328054 CEST4435003913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.761017084 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.761039972 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.761070967 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.761084080 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.761092901 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.761105061 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.761115074 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.761136055 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.761171103 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.771333933 CEST4435003752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.776207924 CEST50037443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.824855089 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.824879885 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.824935913 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.824975967 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.824981928 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.824995041 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.825032949 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.825064898 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.868921041 CEST4435004013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.869455099 CEST50040443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.869477987 CEST4435004013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.869901896 CEST50040443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.869919062 CEST4435004013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.882656097 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.882673979 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.882747889 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.882765055 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.882827997 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.883251905 CEST50035443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.883294106 CEST4435003552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.883619070 CEST50050443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.883663893 CEST4435005052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.883728981 CEST50050443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.884790897 CEST50050443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.884807110 CEST4435005052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.888724089 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.888752937 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.888807058 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.889060020 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.889074087 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.891570091 CEST4435003913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.891705036 CEST4435003913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.891792059 CEST50039443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.891839027 CEST50039443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.891860008 CEST4435003913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.891870975 CEST50039443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.891876936 CEST4435003913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.894543886 CEST50052443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.894579887 CEST4435005213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.894649029 CEST50052443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.894800901 CEST50052443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.894813061 CEST4435005213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.908356905 CEST4435004113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.908826113 CEST50041443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.908847094 CEST4435004113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.909341097 CEST50041443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.909347057 CEST4435004113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.930253983 CEST4435004213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.930771112 CEST50042443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.930798054 CEST4435004213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.931761980 CEST50042443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.931782007 CEST4435004213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.937592983 CEST4435004313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.938025951 CEST50043443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.938064098 CEST4435004313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.938462019 CEST50043443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.938468933 CEST4435004313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.943948984 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.943974972 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.944015026 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.944031954 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.944091082 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.996557951 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.996614933 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.996654034 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.996670008 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.996709108 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.996709108 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.996939898 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.996968985 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.997035027 CEST50038443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.997062922 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.997658014 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.997745991 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.997806072 CEST50038443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.998723984 CEST50038443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:05.998740911 CEST4435003852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.003576994 CEST4435004013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.003736973 CEST4435004013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.003797054 CEST50040443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.003894091 CEST50040443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.003909111 CEST4435004013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.003941059 CEST50040443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.003948927 CEST4435004013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.006469011 CEST4435003752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.006515026 CEST50053443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.006551027 CEST4435005313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.006570101 CEST4435003752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.006614923 CEST50053443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.006642103 CEST50037443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.006855011 CEST50053443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.006865978 CEST4435005313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.007852077 CEST50037443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.007869005 CEST4435003752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.008160114 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.008173943 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.008250952 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.010632992 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.010652065 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.018409967 CEST50055443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.018449068 CEST4435005552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.018523932 CEST50055443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.018802881 CEST50055443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.018815041 CEST4435005552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.046346903 CEST4435004113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.046375990 CEST4435004113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.046437025 CEST50041443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.046439886 CEST4435004113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.046530962 CEST50041443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.046773911 CEST50041443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.046791077 CEST4435004113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.046806097 CEST50041443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.046811104 CEST4435004113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.049416065 CEST50056443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.049448967 CEST4435005613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.049711943 CEST50056443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.049886942 CEST50056443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.049896002 CEST4435005613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.063466072 CEST4435004213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.063724041 CEST4435004213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.063780069 CEST50042443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.063863993 CEST50042443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.063863993 CEST50042443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.063879013 CEST4435004213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.063888073 CEST4435004213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066164970 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066189051 CEST50057443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066195011 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066241026 CEST4435005713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066251993 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066261053 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066287041 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066306114 CEST50057443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066456079 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066524029 CEST50057443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.066545010 CEST4435005713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.073709011 CEST4435004313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.073796988 CEST4435004313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.073841095 CEST4435004313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.073898077 CEST50043443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.075141907 CEST50043443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.075159073 CEST4435004313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.078389883 CEST50058443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.078417063 CEST4435005813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.078552961 CEST50058443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.079735994 CEST50058443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.079750061 CEST4435005813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.151777983 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.152041912 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.152070999 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.152448893 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.152785063 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.152863979 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.152924061 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.184180975 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.184247971 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.184256077 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.184276104 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.184307098 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.184329033 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.197666883 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.197696924 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.300712109 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.300734997 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.300779104 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.300815105 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.300827980 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.300862074 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.351126909 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.375039101 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.375511885 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.375528097 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.375925064 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.376303911 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.376368046 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.376574039 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.408674955 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.409096956 CEST50046443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.409121037 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.409590006 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.410023928 CEST50046443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.410111904 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.410334110 CEST50046443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419251919 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419311047 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419337034 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419337988 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419349909 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419385910 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419401884 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419466019 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419508934 CEST4435004752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419699907 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.419724941 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.420121908 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.420135021 CEST50047443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.420145988 CEST4435004752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.420490980 CEST4435004752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.420496941 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.420572996 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.420650959 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.420916080 CEST50047443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.420980930 CEST50047443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.420984030 CEST4435004752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.445687056 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.445707083 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.445713997 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.445775032 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.445811987 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.447318077 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.447362900 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.447380066 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.447834015 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.447892904 CEST4435004452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.447947979 CEST50044443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.448246002 CEST50059443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.448292971 CEST4435005952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.448575974 CEST50059443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.448908091 CEST50059443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.448925018 CEST4435005952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.453905106 CEST50060443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.453943014 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.454006910 CEST50060443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.454338074 CEST50060443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.454351902 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.455323935 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.463340998 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.466918945 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.466938019 CEST50047443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.466953993 CEST4435004752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.471214056 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.471270084 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.471278906 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.471297026 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.471333981 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.471350908 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.488437891 CEST4435004952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.488703012 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.488718987 CEST4435004952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.489795923 CEST4435004952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.489867926 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.490233898 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.490298033 CEST4435004952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.490317106 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.529715061 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.529731035 CEST4435004952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.540961981 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.541012049 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.541043997 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.541069031 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.541078091 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.541114092 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.576190948 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.591384888 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.645931959 CEST4435005213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.646430969 CEST50052443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.646449089 CEST4435005213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.647028923 CEST50052443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.647039890 CEST4435005213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.658196926 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.658261061 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.658277035 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.658305883 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.658345938 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.658369064 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.696337938 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.696363926 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.696398020 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.696436882 CEST50046443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.696465969 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.696484089 CEST50046443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697262049 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697287083 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697320938 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697352886 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697380066 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697448015 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697813988 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697886944 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697936058 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697946072 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.697981119 CEST50046443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.700136900 CEST50046443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.700159073 CEST4435004652.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.702498913 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.702518940 CEST4435004852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.702528000 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.702563047 CEST50048443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.704233885 CEST4435004752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.704355955 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.704397917 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.704443932 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.704462051 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.704477072 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.704500914 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.704562902 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.705040932 CEST4435004752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.705281019 CEST50047443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.705441952 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.705471992 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.710514069 CEST50047443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.710539103 CEST4435004752.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.711062908 CEST50061443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.711106062 CEST4435006152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.711208105 CEST50061443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.713978052 CEST50061443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.713995934 CEST4435006152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.722090960 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.722121000 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.722161055 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.722251892 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.722275019 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.722300053 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.729415894 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.729829073 CEST50062443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.729873896 CEST4435006252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.729938984 CEST50062443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.730089903 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.730115891 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.730426073 CEST50062443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.730444908 CEST4435006252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.730716944 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.731393099 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.731508970 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.731584072 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.743978977 CEST4435005052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.744200945 CEST50050443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.744227886 CEST4435005052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.744585991 CEST4435005052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.745434046 CEST50050443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.745508909 CEST4435005052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.746526957 CEST50050443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.764233112 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.771518946 CEST4435005313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.771995068 CEST50053443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.772033930 CEST4435005313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.772456884 CEST50053443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.772464991 CEST4435005313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.779340029 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.779376984 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.783135891 CEST4435005213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.783202887 CEST4435005213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.783447981 CEST50052443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.783607960 CEST50052443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.783607960 CEST50052443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.783623934 CEST4435005213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.783633947 CEST4435005213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.786881924 CEST50063443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.786940098 CEST4435006313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.787046909 CEST50063443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.787189007 CEST50063443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.787201881 CEST4435006313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.787334919 CEST4435005052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.815032959 CEST4435005613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.815493107 CEST50056443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.815519094 CEST4435005613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.816164017 CEST50056443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.816174984 CEST4435005613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.834795952 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.834810972 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.834851980 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.834929943 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.834929943 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.834949017 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.834990978 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.849132061 CEST4435004952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.849251032 CEST4435004952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.849308968 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.850637913 CEST50049443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.850658894 CEST4435004952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.851505995 CEST50064443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.851547003 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.851608992 CEST50064443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.856098890 CEST50064443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.856129885 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.860694885 CEST4435005713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.861124039 CEST50057443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.861211061 CEST4435005713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.861555099 CEST4435005813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.861872911 CEST50057443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.861888885 CEST4435005713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.862169027 CEST50058443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.862196922 CEST4435005813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.862365961 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.863121033 CEST50058443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.863135099 CEST4435005813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.863677025 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.863708019 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.865185976 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.865247011 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.865782976 CEST4435005552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.866298914 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.866449118 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.866462946 CEST50055443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.866482973 CEST4435005552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.866550922 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.866563082 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.867539883 CEST4435005552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.867603064 CEST50055443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.867933035 CEST50055443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.867996931 CEST4435005552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.868103981 CEST50055443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.868118048 CEST4435005552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.911274910 CEST4435005313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.911408901 CEST4435005313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.911462069 CEST50053443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.911696911 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.911700964 CEST50055443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.911955118 CEST50053443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.911982059 CEST4435005313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.912000895 CEST50053443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.912008047 CEST4435005313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.914864063 CEST50065443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.914908886 CEST4435006513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.914995909 CEST50065443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.915146112 CEST50065443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.915162086 CEST4435006513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.951519012 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.951594114 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.951610088 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.952090025 CEST4435005613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.952181101 CEST4435005613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.952239037 CEST50056443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.956645012 CEST50056443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.956645012 CEST50056443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.956677914 CEST4435005613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.956691980 CEST4435005613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.959736109 CEST50066443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.959808111 CEST4435006613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.959883928 CEST50066443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.960052013 CEST50066443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:06.960069895 CEST4435006613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.001786947 CEST4435005813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.001904964 CEST4435005813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.001971006 CEST50058443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002065897 CEST50058443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002084017 CEST4435005813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002091885 CEST4435005713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002100945 CEST50058443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002106905 CEST4435005813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002188921 CEST4435005713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002263069 CEST50057443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002324104 CEST50057443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002357960 CEST4435005713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002387047 CEST50057443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.002402067 CEST4435005713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.004506111 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.005076885 CEST50067443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.005110025 CEST4435006713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.005233049 CEST50067443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.005352020 CEST50067443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.005354881 CEST50068443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.005366087 CEST4435006713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.005402088 CEST4435006813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.005460024 CEST50068443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.005614042 CEST50068443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.005620956 CEST4435006813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.018102884 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.018116951 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.018157005 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.018178940 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.018204927 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.018224955 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.018244028 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.027107954 CEST4435005052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.027189970 CEST4435005052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.027338982 CEST50050443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.031506062 CEST50050443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.031527996 CEST4435005052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.031872988 CEST50069443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.031903982 CEST4435006952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.031955004 CEST50069443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.033128977 CEST50069443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.033143997 CEST4435006952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.047844887 CEST50070443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.047878027 CEST4435007052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.047930002 CEST50070443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.048293114 CEST50070443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.048306942 CEST4435007052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.074594975 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.074619055 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.074680090 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.074697971 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.074779034 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312237024 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312272072 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312316895 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312329054 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312335014 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312360048 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312375069 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312375069 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312388897 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312421083 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312796116 CEST4435005552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.312891006 CEST4435005552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.313618898 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.313668013 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.313726902 CEST50055443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.313786983 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.313786983 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.313807011 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.313939095 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.314667940 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.314690113 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.314734936 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.314743042 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.314768076 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.314789057 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.314889908 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.315618038 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.315645933 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.315705061 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.315713882 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.315746069 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.315759897 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.315855026 CEST50055443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.315861940 CEST4435005552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.316303015 CEST50051443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.316315889 CEST4435005152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.317723036 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.317889929 CEST4435005952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.318011999 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.318015099 CEST50060443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.318039894 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.318064928 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.318110943 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.318238020 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.318263054 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.318437099 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.318492889 CEST50059443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.318501949 CEST4435005952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.319071054 CEST50060443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.319143057 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.319327116 CEST50060443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.319586039 CEST4435005952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.319596052 CEST50045443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.319612026 CEST4435004552.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.319952965 CEST50071443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.319962978 CEST4435007152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.320075035 CEST50071443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.321228981 CEST50059443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.321336031 CEST4435005952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.324335098 CEST50071443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.324345112 CEST4435007152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.324688911 CEST50059443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.329407930 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.329437971 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.329511881 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.330173969 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.330188990 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.339041948 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.339103937 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.339165926 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.339194059 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.339210033 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.339216948 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.339246035 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.339257956 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.339301109 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.367331982 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.367332935 CEST4435005952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.379930973 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.379991055 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.380039930 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.380068064 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.380098104 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.380121946 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.472373009 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.497133017 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.497199059 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.497226000 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.497253895 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.497283936 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.524121046 CEST4435006313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.524643898 CEST50063443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.524687052 CEST4435006313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.525110960 CEST50063443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.525116920 CEST4435006313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.544348955 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.557915926 CEST4435006152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.558202028 CEST50061443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.558223009 CEST4435006152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.558569908 CEST4435006152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.561657906 CEST50061443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.561757088 CEST4435006152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.561866999 CEST50061443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.592542887 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.592578888 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.592650890 CEST50060443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.592679024 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.594021082 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.594067097 CEST50060443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.594090939 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.596669912 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.596733093 CEST50060443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.596811056 CEST50060443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.596829891 CEST4435006052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.606144905 CEST50061443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.606162071 CEST4435006152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.606904030 CEST4435006252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.607250929 CEST50062443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.607278109 CEST4435006252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.607675076 CEST4435006252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.607990980 CEST50062443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.608079910 CEST4435006252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.608236074 CEST50062443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.614161015 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.614178896 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.614207983 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.614244938 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.614270926 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.614306927 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.614469051 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.620995045 CEST4435005952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.621093035 CEST4435005952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.621151924 CEST50059443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.623358965 CEST50059443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.623373032 CEST4435005952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.624049902 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.624090910 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.624315023 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.624722958 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.624737978 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.628379107 CEST50074443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.628415108 CEST4435007452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.628649950 CEST50074443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.628861904 CEST50074443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.628875017 CEST4435007452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.655337095 CEST4435006252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.656996965 CEST4435006513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.657578945 CEST50065443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.657596111 CEST4435006513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.658045053 CEST50065443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.658051968 CEST4435006513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.659077883 CEST4435006313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.659148932 CEST4435006313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.659214020 CEST50063443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.659447908 CEST50063443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.659466982 CEST4435006313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.659482002 CEST50063443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.659487963 CEST4435006313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.662185907 CEST50075443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.662230015 CEST4435007513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.662353039 CEST50075443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.662441969 CEST50075443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.662451029 CEST4435007513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.702963114 CEST4435006613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.703608036 CEST50066443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.703643084 CEST4435006613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.704370975 CEST50066443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.704380989 CEST4435006613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.716888905 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.717197895 CEST50064443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.717231989 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.717570066 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.718036890 CEST50064443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.718105078 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.718265057 CEST50064443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.731179953 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.731221914 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.731264114 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.731290102 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.731322050 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.731336117 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.747159958 CEST4435006813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.747679949 CEST50068443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.747713089 CEST4435006813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.748137951 CEST50068443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.748148918 CEST4435006813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.749629974 CEST4435006713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.750041008 CEST50067443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.750062943 CEST4435006713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.750540972 CEST50067443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.750545979 CEST4435006713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.759334087 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.774913073 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.774991989 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.775166988 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.775214911 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.775230885 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.775276899 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.775283098 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.775326014 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.775943041 CEST50054443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.775968075 CEST4435005452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.776439905 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.776485920 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.776602983 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.777029037 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.777046919 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.785365105 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.785406113 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.785480022 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.785716057 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.785727024 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.787519932 CEST4435006513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.787609100 CEST4435006513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.787672043 CEST50065443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.787848949 CEST50065443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.787858963 CEST4435006513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.787885904 CEST50065443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.787892103 CEST4435006513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.790746927 CEST50078443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.790788889 CEST4435007813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.790893078 CEST50078443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.791023970 CEST50078443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.791039944 CEST4435007813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.835279942 CEST4435006613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.835333109 CEST4435006613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.835392952 CEST4435006613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.835413933 CEST50066443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.835439920 CEST50066443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.835665941 CEST50066443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.835686922 CEST4435006613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.835697889 CEST50066443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.835705042 CEST4435006613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.841768980 CEST50079443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.841808081 CEST4435007913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.842005014 CEST50079443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.842580080 CEST50079443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.842606068 CEST4435007913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.850439072 CEST4435006152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.850538969 CEST4435006152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.850636005 CEST50061443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.856228113 CEST50061443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.856240988 CEST4435006152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.857588053 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.857620001 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.857688904 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.858546972 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.858566046 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.863989115 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.864037037 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.864191055 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.864396095 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.864415884 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.876863956 CEST4435006952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.877290964 CEST50069443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.877321959 CEST4435006952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.877666950 CEST4435006952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.878029108 CEST50069443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.878091097 CEST4435006952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.878256083 CEST50069443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.878598928 CEST4435006813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.879105091 CEST4435006813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.879188061 CEST50068443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.879241943 CEST50068443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.879261017 CEST4435006813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.879271984 CEST50068443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.879277945 CEST4435006813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.881515026 CEST4435006713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.881603003 CEST4435006713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.881676912 CEST50067443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.882005930 CEST50067443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.882018089 CEST4435006713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.882030010 CEST50067443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.882035017 CEST4435006713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.882982969 CEST50082443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.883023024 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.883213043 CEST50082443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.883579969 CEST50082443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.883590937 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.885078907 CEST50083443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.885098934 CEST4435008313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.885164022 CEST50083443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.885386944 CEST50083443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.885399103 CEST4435008313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.887394905 CEST4435006252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.887456894 CEST4435006252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.887705088 CEST50062443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.888992071 CEST50062443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.889017105 CEST4435006252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.898768902 CEST4435007052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.899086952 CEST50070443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.899101973 CEST4435007052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.899494886 CEST4435007052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.899851084 CEST50070443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.899954081 CEST4435007052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.899986029 CEST50070443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.919342995 CEST4435006952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.943339109 CEST4435007052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:07.951198101 CEST50070443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.011923075 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.011951923 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.013494015 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.013578892 CEST50064443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.013602972 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.013688087 CEST50064443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.014991045 CEST50064443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.015038967 CEST4435006452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.015115023 CEST50064443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.015768051 CEST50084443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.015808105 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.016027927 CEST50084443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.018801928 CEST50084443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.018815994 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.046535969 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.046581030 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.046756983 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.047080994 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.047103882 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.165321112 CEST4435006952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.165401936 CEST4435006952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.165466070 CEST50069443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.166441917 CEST50069443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.166460037 CEST4435006952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.167117119 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.167152882 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.167226076 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.168730974 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.168744087 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.171679020 CEST4435007052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.171761990 CEST4435007052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.171926975 CEST50070443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.174031019 CEST50070443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.174050093 CEST4435007052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.174308062 CEST50087443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.174348116 CEST4435008752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.174674034 CEST50087443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.175055981 CEST50087443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.175081968 CEST4435008752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.181677103 CEST4435007152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.181967974 CEST50071443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.181978941 CEST4435007152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.182323933 CEST4435007152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.182667017 CEST50071443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.182725906 CEST4435007152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.182847977 CEST50071443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.193041086 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.193351984 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.193376064 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.193702936 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.194077969 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.194154024 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.194228888 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.223332882 CEST4435007152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.235354900 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.470211983 CEST4435007452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.470877886 CEST50074443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.470901966 CEST4435007452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.471254110 CEST4435007452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.471911907 CEST50074443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.472003937 CEST4435007452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.472198009 CEST50074443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.485774040 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.486038923 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.486052036 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.486376047 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.486700058 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.486758947 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.486915112 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.515340090 CEST4435007452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.523263931 CEST4435007152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.523365974 CEST4435007152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.523492098 CEST50071443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.524842024 CEST50071443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.524861097 CEST4435007152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.530271053 CEST50088443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.530314922 CEST4435008852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.530412912 CEST50088443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.531332970 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.531632900 CEST50088443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.531650066 CEST4435008852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.549077988 CEST4435007813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.549561024 CEST50078443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.549599886 CEST4435007813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.549952030 CEST4435007513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.550133944 CEST50078443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.550147057 CEST4435007813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.550411940 CEST50075443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.550429106 CEST4435007513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.550934076 CEST50075443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.550937891 CEST4435007513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.608867884 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.609349012 CEST50082443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.609375954 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.609802961 CEST50082443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.609807968 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.623660088 CEST4435008313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.624109030 CEST50083443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.624138117 CEST4435008313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.624558926 CEST50083443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.624564886 CEST4435008313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.624840975 CEST4435007913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.625114918 CEST50079443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.625143051 CEST4435007913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.625653028 CEST50079443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.625658035 CEST4435007913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.625813007 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.626156092 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.626183033 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.626682043 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.627007961 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.627075911 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.627166986 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.630287886 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.630532026 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.630539894 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.631942987 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.632025003 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.632456064 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.632519007 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.632522106 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.666771889 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.666805983 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.679332018 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.682231903 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.682245016 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.682471037 CEST4435007513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.682575941 CEST4435007513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.682658911 CEST50075443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.683335066 CEST50075443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.683357000 CEST4435007513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.683367014 CEST50075443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.683374882 CEST4435007513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.685081959 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.685118914 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.685157061 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.685180902 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.685192108 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.685220957 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.688088894 CEST50089443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.688119888 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.688390970 CEST50089443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.688574076 CEST50089443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.688586950 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.713249922 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.713478088 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.713507891 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.713887930 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.714256048 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.714323044 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.714525938 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.716841936 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.717159033 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.717175007 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.718242884 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.718316078 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.719052076 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.719120026 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.719201088 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.722953081 CEST4435007813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.722997904 CEST4435007813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.723129034 CEST4435007813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.723181009 CEST50078443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.723398924 CEST50078443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.723419905 CEST4435007813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.723447084 CEST50078443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.723453045 CEST4435007813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.726131916 CEST50090443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.726159096 CEST4435009013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.726264000 CEST50090443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.726464033 CEST50090443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.726475954 CEST4435009013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.726481915 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.731930971 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.739979029 CEST4435007452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.740200043 CEST4435007452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.740335941 CEST50074443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.740474939 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.740539074 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.740597963 CEST50082443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.740626097 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.740643024 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.740684032 CEST50082443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.741193056 CEST50082443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.741211891 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.741224051 CEST50082443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.741229057 CEST4435008213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.742800951 CEST50074443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.742819071 CEST4435007452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.745167971 CEST50091443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.745202065 CEST4435009113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.745424032 CEST50091443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.745585918 CEST50091443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.745598078 CEST4435009113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.750809908 CEST4435008313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.750885010 CEST4435008313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.750926971 CEST50083443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.751373053 CEST50083443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.751379013 CEST4435008313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.751389980 CEST50083443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.751394987 CEST4435008313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.753891945 CEST50092443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.753921986 CEST4435009213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.754010916 CEST50092443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.754167080 CEST50092443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.754183054 CEST4435009213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.759335041 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.759336948 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.762761116 CEST4435007913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.762789965 CEST4435007913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.762830973 CEST4435007913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.762877941 CEST50079443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.762877941 CEST50079443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.763113022 CEST50079443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.763113022 CEST50079443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.763127089 CEST4435007913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.763134003 CEST4435007913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.765388012 CEST50093443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.765408993 CEST4435009313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.765564919 CEST50093443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.765687943 CEST50093443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.765700102 CEST4435009313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.770071983 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.770085096 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.792953968 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.792979956 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.793055058 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.793087959 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.800991058 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.801003933 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.801078081 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.801100016 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.816152096 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.846560001 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.846692085 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.864886045 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.866894960 CEST50084443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.866905928 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.867245913 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.868972063 CEST50084443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.869033098 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.869224072 CEST50084443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.896611929 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.896677971 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.896688938 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.896722078 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.896770000 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.898250103 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.899348021 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.899374008 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.899398088 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.899406910 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.899439096 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.899463892 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.899478912 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.899837017 CEST50073443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.899849892 CEST4435007352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.900635958 CEST50094443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.900671959 CEST4435009452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.900784969 CEST50094443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.902510881 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.902535915 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.902981043 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.903436899 CEST50094443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.903454065 CEST4435009452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.905086040 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.905204058 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.905273914 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.911335945 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920502901 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920521975 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920548916 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920568943 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920581102 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920581102 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920598984 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920644045 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920655966 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920680046 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.920691967 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.925683975 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.925728083 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.925786018 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.925796032 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.925826073 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.925853014 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.947346926 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.950781107 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.950870991 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.959376097 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.959418058 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.959559917 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.959789991 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.959805012 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.996293068 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.996397972 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:08.996527910 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.006422997 CEST50081443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.006439924 CEST4435008152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.010485888 CEST4435008752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.010847092 CEST50087443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.010874987 CEST4435008752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.011967897 CEST4435008752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.012054920 CEST50087443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.013772011 CEST50087443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.013855934 CEST4435008752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.014970064 CEST50087443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.014986992 CEST4435008752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.017057896 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.017070055 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.017086983 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.017108917 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.017116070 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.017118931 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.017146111 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.017169952 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.017179012 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.017220974 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.018400908 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.018826008 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.018836975 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.019870996 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.019925117 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.021389961 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.021450996 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.022559881 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.022564888 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023195982 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023260117 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023282051 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023340940 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023354053 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023365974 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023371935 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023392916 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023411989 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023428917 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023442984 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.023464918 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.024547100 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.024593115 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.024646997 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.024657011 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.024751902 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.024816036 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.031117916 CEST50076443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.031132936 CEST4435007652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.031497002 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.031518936 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.031615973 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.032453060 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.032464027 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.035448074 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.035490036 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.035641909 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.035836935 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.035852909 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.051595926 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.051626921 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.051691055 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.051692963 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.051711082 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.051742077 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.051752090 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.060775042 CEST50087443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.075845003 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.128022909 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.128046989 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.128071070 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.128130913 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.128154993 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.132560968 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.132584095 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.132651091 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.132679939 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.132781029 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.154958963 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.154983997 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.155045986 CEST50084443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.155056000 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.155086994 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.155142069 CEST50084443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.156779051 CEST50084443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.156790972 CEST4435008452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.157104015 CEST50098443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.157135010 CEST4435009852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.157203913 CEST50098443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.157927036 CEST50098443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.157939911 CEST4435009852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.161967993 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.161997080 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.162040949 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.162056923 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.162080050 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.162101030 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.174731970 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.179577112 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.179596901 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.179604053 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.179647923 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.179677010 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.181632996 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.181741953 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.181766987 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.183962107 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.184017897 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.184206009 CEST50085443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.184223890 CEST4435008552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.240493059 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.240523100 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.240570068 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.240582943 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.240638018 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.240638018 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.245157003 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.245229006 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.245260954 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.279341936 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.279350042 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.279362917 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.279381037 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.279441118 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.279441118 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.279449940 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.279460907 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.279516935 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.279516935 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.283530951 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.283530951 CEST4435008752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.283591032 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.283597946 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.283652067 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.283827066 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.283838987 CEST4435008752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.283878088 CEST50087443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.284040928 CEST50072443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.284051895 CEST4435007252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.285238028 CEST50087443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.285259962 CEST4435008752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.292315006 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.292334080 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.292368889 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.292392015 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.292412996 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.338519096 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.360013962 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.360177994 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.377242088 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.377269030 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.377317905 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.377329111 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.377356052 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.377402067 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.378371000 CEST50086443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.378386021 CEST4435008652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.378945112 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.378982067 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.379081011 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.383409977 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.383430004 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.385349035 CEST4435008852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.385703087 CEST50088443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.385715008 CEST4435008852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.386070967 CEST4435008852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.386368990 CEST50088443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.386436939 CEST4435008852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.386590958 CEST50088443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.398781061 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.398804903 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.398886919 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.398919106 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.399030924 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.407907963 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.407918930 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.407962084 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.407978058 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.407983065 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.408013105 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.408032894 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.408051968 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.431330919 CEST4435008852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.434695959 CEST50088443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.440454006 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.440972090 CEST50089443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.440994978 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.441425085 CEST50089443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.441446066 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.448118925 CEST4435009013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.448457003 CEST50090443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.448491096 CEST4435009013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.448942900 CEST50090443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.448949099 CEST4435009013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.476922035 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.476952076 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.477008104 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.477035046 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.477052927 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.477082014 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.477382898 CEST50077443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.477400064 CEST4435007752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.480609894 CEST4435009113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.481015921 CEST50091443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.481036901 CEST4435009113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.481499910 CEST50091443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.481507063 CEST4435009113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.489721060 CEST4435009313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.490344048 CEST50093443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.490358114 CEST4435009313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.490761042 CEST50093443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.490765095 CEST4435009313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.498045921 CEST4435009213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.498395920 CEST50092443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.498435020 CEST4435009213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.498852015 CEST50092443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.498861074 CEST4435009213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.513569117 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.513616085 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.513648033 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.513669014 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.513693094 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.513727903 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.513751984 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.513839006 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.513885975 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.514162064 CEST50080443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.514178991 CEST4435008052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.514573097 CEST50100443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.514597893 CEST4435010052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.514652014 CEST50100443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.515398979 CEST50100443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.515417099 CEST4435010052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.520526886 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.520546913 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.520828962 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.521014929 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.521022081 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746474981 CEST4435009013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746541977 CEST4435009013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746651888 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746664047 CEST4435009113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746670961 CEST50090443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746681929 CEST4435009113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746710062 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746712923 CEST4435009313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746750116 CEST4435009113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746752977 CEST50091443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746752977 CEST50089443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746759892 CEST4435009313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746771097 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746808052 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746843100 CEST4435009313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746859074 CEST50091443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746859074 CEST50089443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746867895 CEST4435008852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746887922 CEST50093443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.746887922 CEST50093443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.747015953 CEST4435008852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.747067928 CEST50088443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.747219086 CEST4435009213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.747292995 CEST4435009213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.747385979 CEST50092443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.747435093 CEST4435009213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.747483015 CEST50092443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.749636889 CEST50090443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.749650002 CEST4435009013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.749665022 CEST50090443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.749672890 CEST4435009013.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.751753092 CEST50093443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.751771927 CEST4435009313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.751811028 CEST50093443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.751827002 CEST4435009313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.753315926 CEST50092443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.753328085 CEST4435009213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.753344059 CEST50092443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.753348112 CEST4435009213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.754429102 CEST50089443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.754429102 CEST50089443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.754451990 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.754463911 CEST4435008913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.754743099 CEST4435009452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.755397081 CEST50091443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.755397081 CEST50091443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.755408049 CEST4435009113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.755418062 CEST4435009113.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.756973028 CEST50094443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.757014036 CEST4435009452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.758316040 CEST4435009452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.760374069 CEST50102443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.760406971 CEST4435010213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.760632038 CEST50102443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.762501001 CEST50103443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.762554884 CEST4435010313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.762623072 CEST50103443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.763338089 CEST50094443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.763421059 CEST4435009452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.766134024 CEST50094443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.775046110 CEST50102443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.775067091 CEST4435010213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.775754929 CEST50103443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.775794983 CEST4435010313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.777853966 CEST50104443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.777899981 CEST4435010413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.777996063 CEST50104443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.778825045 CEST50104443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.778851986 CEST4435010413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.779259920 CEST50088443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.779273987 CEST4435008852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.780236959 CEST50105443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.780265093 CEST4435010513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.780293941 CEST50106443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.780301094 CEST4435010652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.780340910 CEST50105443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.780361891 CEST50106443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.780622005 CEST50105443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.780637026 CEST4435010513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.781162024 CEST50106443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.781172037 CEST4435010652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.781708956 CEST50107443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.781714916 CEST4435010713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.781812906 CEST50107443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.781938076 CEST50107443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.781948090 CEST4435010713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.784249067 CEST50108443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.784270048 CEST4435010852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.784553051 CEST50108443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.784719944 CEST50108443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.784727097 CEST4435010852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.807343006 CEST4435009452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.820693016 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.820923090 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.820943117 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.821552038 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.821935892 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.822045088 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.822071075 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.863332987 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.871782064 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.879384995 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.879631996 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.879647970 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.880085945 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.880635977 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.880774021 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.880795956 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.885534048 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.885777950 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.885807037 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.886920929 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.887809992 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.887958050 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.887986898 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.888006926 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.923368931 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.929546118 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:09.932939053 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.009607077 CEST4435009852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.009893894 CEST50098443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.009910107 CEST4435009852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.010248899 CEST4435009852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.010584116 CEST50098443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.010642052 CEST4435009852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.010725975 CEST50098443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.051342010 CEST4435009852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.055934906 CEST4435009452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.056118965 CEST4435009452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.056205034 CEST50094443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.057220936 CEST50098443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.061233997 CEST50094443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.061264992 CEST4435009452.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.061630964 CEST50109443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.061671972 CEST4435010952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.061734915 CEST50109443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.063004017 CEST50109443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.063016891 CEST4435010952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.067337990 CEST50110443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.067378044 CEST4435011052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.067441940 CEST50110443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.068403006 CEST50110443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.068427086 CEST4435011052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.156502008 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.156527996 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.156553984 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.156565905 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.156599045 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.156636000 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.156652927 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.172606945 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.172630072 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.172636986 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.172661066 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.172702074 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.172717094 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.172740936 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.174787045 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.174840927 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.174849033 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.177396059 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.177500963 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.177572966 CEST50096443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.177587986 CEST4435009652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.177917004 CEST50111443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.177958012 CEST4435011152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.178016901 CEST50111443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.179198027 CEST50111443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.179219961 CEST4435011152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.187020063 CEST50112443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.187051058 CEST4435011252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.187186956 CEST50112443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.187494040 CEST50112443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.187508106 CEST4435011252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.201219082 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.216429949 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.216456890 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.216464043 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.216494083 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.216511965 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.216538906 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.216555119 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.216571093 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.216573954 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.216609955 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.225959063 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.226239920 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.226254940 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.227340937 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.227505922 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.227793932 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.227858067 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.228068113 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.228075027 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.239506960 CEST50095443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.239537001 CEST4435009552.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.268203020 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274369001 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274384975 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274399996 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274408102 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274432898 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274451971 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274456024 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274502039 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274511099 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274657011 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274838924 CEST50097443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.274854898 CEST4435009752.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.301580906 CEST4435009852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.301681042 CEST4435009852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.301902056 CEST50098443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.302733898 CEST50098443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.302750111 CEST4435009852.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.303328037 CEST50113443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.303365946 CEST4435011352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.303447008 CEST50113443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.304174900 CEST50113443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.304193974 CEST4435011352.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.306983948 CEST50114443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.307039022 CEST4435011452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.307260036 CEST50114443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.307439089 CEST50114443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.307461977 CEST4435011452.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.356040955 CEST4435010052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.356332064 CEST50100443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.356358051 CEST4435010052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.356776953 CEST4435010052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.357110023 CEST50100443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.357188940 CEST4435010052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.357295990 CEST50100443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.372497082 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.373987913 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.374016047 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.374351025 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.374954939 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.375137091 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.375140905 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.375179052 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.403331041 CEST4435010052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.417638063 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.504801989 CEST4435010513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.505434990 CEST50105443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.505472898 CEST4435010513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.505882978 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.505906105 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.505940914 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.505956888 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.505961895 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.505980968 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.506006002 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.506093025 CEST4435010213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.506139994 CEST50105443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.506146908 CEST4435010513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.506273031 CEST4435010413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.506746054 CEST50102443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.506763935 CEST4435010213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.506835938 CEST50104443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.506865978 CEST4435010413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.507229090 CEST50102443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.507234097 CEST4435010213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.507287979 CEST50104443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.507293940 CEST4435010413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.514316082 CEST4435010713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.514338017 CEST4435010313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.514756918 CEST50103443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.514794111 CEST4435010313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.514843941 CEST50107443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.514863968 CEST4435010713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.515328884 CEST50103443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.515335083 CEST4435010313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.515501022 CEST50107443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.515507936 CEST4435010713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.559876919 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.625242949 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.625253916 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.625271082 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.625278950 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.625302076 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.625305891 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.625318050 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.625431061 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.626959085 CEST4435010652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.627290010 CEST50106443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.627306938 CEST4435010652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.627691984 CEST4435010652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.628133059 CEST50106443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.628201008 CEST4435010652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.628456116 CEST50106443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.636292934 CEST4435010513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.636358023 CEST4435010513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.636462927 CEST50105443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.636549950 CEST4435010852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.637784004 CEST50105443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.637797117 CEST4435010513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.640275002 CEST50108443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.640285969 CEST4435010852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.640820980 CEST4435010413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.640887976 CEST4435010413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.640935898 CEST50104443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.641097069 CEST4435010213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.641160965 CEST4435010213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.641211987 CEST50102443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.641448021 CEST4435010852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.641499996 CEST50108443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.641696930 CEST50104443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.641714096 CEST4435010413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.641725063 CEST50104443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.641730070 CEST4435010413.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.643517971 CEST50102443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.643543005 CEST4435010213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.643570900 CEST50102443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.643579006 CEST4435010213.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.644984007 CEST50108443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.645073891 CEST4435010852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.645272970 CEST50108443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.645279884 CEST4435010852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.647458076 CEST50115443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.647484064 CEST4435011513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.647547007 CEST50115443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.647699118 CEST4435010313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.647762060 CEST4435010313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.647854090 CEST50103443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.648932934 CEST50116443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.648947954 CEST4435011613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649054050 CEST4435010713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649069071 CEST50116443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649249077 CEST50115443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649266005 CEST4435011513.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649454117 CEST4435010713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649497986 CEST4435010713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649498940 CEST50103443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649509907 CEST4435010313.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649517059 CEST50107443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649555922 CEST50107443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649811983 CEST50107443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649816990 CEST4435010713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649848938 CEST50107443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.649853945 CEST4435010713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.654198885 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.654216051 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.654246092 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.654258013 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.654275894 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.654288054 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.654314041 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.655939102 CEST50117443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.655956030 CEST4435011713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.656053066 CEST50117443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.656408072 CEST50117443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.656423092 CEST4435011713.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.656524897 CEST50116443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.656538010 CEST4435011613.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.659699917 CEST50118443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.659708977 CEST4435011813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.659765959 CEST50118443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.660010099 CEST50118443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.660021067 CEST4435011813.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.661381006 CEST50119443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.661395073 CEST4435011913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.661456108 CEST50119443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.661648989 CEST50119443192.168.2.513.107.246.45
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.661660910 CEST4435011913.107.246.45192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.675335884 CEST4435010652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.685584068 CEST50108443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.700913906 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.710634947 CEST4435010052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.710732937 CEST4435010052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.710793972 CEST50100443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.740233898 CEST50100443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.740247965 CEST4435010052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.740952969 CEST50120443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.740991116 CEST4435012052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.741162062 CEST50120443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.741754055 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.741777897 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.741941929 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.741941929 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.741952896 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.742312908 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.742440939 CEST50120443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.742455959 CEST4435012052.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.774117947 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.774131060 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.774167061 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.774180889 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.774197102 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.774205923 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.774321079 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.774321079 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.856213093 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.856307030 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.856329918 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.892524004 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.892550945 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.892638922 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.892664909 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.892796993 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.903496981 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.903518915 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.903675079 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.903685093 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.903950930 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.905518055 CEST4435011052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.909409046 CEST50110443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.909419060 CEST4435011052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.909796000 CEST4435011052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.917840004 CEST50110443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.917927980 CEST4435011052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.918040991 CEST4435010952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.921288967 CEST4435010852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.921375990 CEST4435010852.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.921437025 CEST50108443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.953188896 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.963983059 CEST50109443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.964000940 CEST4435010952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.964421988 CEST4435010952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.967202902 CEST50110443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.980787992 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.980801105 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.980834007 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.980855942 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.980905056 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.980988026 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.980988026 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.982073069 CEST50110443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.985858917 CEST50109443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.985949993 CEST4435010952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.989110947 CEST50109443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.992994070 CEST50099443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.993016958 CEST4435009952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.993021965 CEST50121443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.993055105 CEST4435012152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:10.993139029 CEST50121443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.010951042 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.011069059 CEST50101443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.011096954 CEST4435010152.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.013036966 CEST4435010652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.013056993 CEST4435010652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.013113022 CEST50106443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.013115883 CEST4435010652.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.013166904 CEST50106443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.026335955 CEST4435011152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.027323961 CEST4435011052.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.032932997 CEST4435011252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.035324097 CEST4435010952.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.044189930 CEST50121443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.044209957 CEST4435012152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.045248032 CEST50112443192.168.2.552.222.236.129
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.045262098 CEST4435011252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.045422077 CEST50111443192.168.2.552.222.236.78
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.045433998 CEST4435011152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.045727968 CEST4435011252.222.236.129192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.046017885 CEST4435011152.222.236.78192.168.2.5
                                                                                                                                                                                                                    Oct 26, 2024 00:41:11.047128916 CEST50111443192.168.2.552.222.236.78
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Oct 26, 2024 00:40:29.967494965 CEST192.168.2.51.1.1.10x7c24Standard query (0)mail.oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:29.968282938 CEST192.168.2.51.1.1.10x42d7Standard query (0)mail.oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.687002897 CEST192.168.2.51.1.1.10xceaaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.689109087 CEST192.168.2.51.1.1.10xde58Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.200916052 CEST192.168.2.51.1.1.10x35b4Standard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.201282024 CEST192.168.2.51.1.1.10xf41fStandard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.086117983 CEST192.168.2.51.1.1.10xb138Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.086469889 CEST192.168.2.51.1.1.10xa102Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.198430061 CEST192.168.2.51.1.1.10x359Standard query (0)cdn-eu.pagesense.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.198705912 CEST192.168.2.51.1.1.10x60c6Standard query (0)cdn-eu.pagesense.io65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.874392986 CEST192.168.2.51.1.1.10xa181Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.874392986 CEST192.168.2.51.1.1.10x8a9dStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.518012047 CEST192.168.2.51.1.1.10x289cStandard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.518214941 CEST192.168.2.51.1.1.10x2cf6Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.634927034 CEST192.168.2.51.1.1.10xa3f7Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.634927034 CEST192.168.2.51.1.1.10x8dccStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.208153009 CEST192.168.2.51.1.1.10xdd80Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.208348989 CEST192.168.2.51.1.1.10xf7ddStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.442248106 CEST192.168.2.51.1.1.10xb476Standard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.442434072 CEST192.168.2.51.1.1.10x402Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.135901928 CEST192.168.2.51.1.1.10x52fdStandard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.136949062 CEST192.168.2.51.1.1.10xbbd8Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.138067961 CEST192.168.2.51.1.1.10xe7f9Standard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.138290882 CEST192.168.2.51.1.1.10xf8ffStandard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:34.757503986 CEST192.168.2.51.1.1.10x5a41Standard query (0)cdn-eu.pagesense.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:34.757715940 CEST192.168.2.51.1.1.10x9bcaStandard query (0)cdn-eu.pagesense.io65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.510257006 CEST192.168.2.51.1.1.10x2876Standard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.511181116 CEST192.168.2.51.1.1.10x9a87Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.539592028 CEST192.168.2.51.1.1.10xf84Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.539753914 CEST192.168.2.51.1.1.10xc531Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Oct 26, 2024 00:40:29.995009899 CEST1.1.1.1192.168.2.50x7c24No error (0)mail.oilreviewmiddleeast.com149.106.168.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:30.696362972 CEST1.1.1.1192.168.2.50xceaaNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.245990038 CEST1.1.1.1192.168.2.50x35b4No error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.245990038 CEST1.1.1.1192.168.2.50x35b4No error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.245990038 CEST1.1.1.1192.168.2.50x35b4No error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:32.245990038 CEST1.1.1.1192.168.2.50x35b4No error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.095374107 CEST1.1.1.1192.168.2.50xb138No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.095374107 CEST1.1.1.1192.168.2.50xb138No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.095374107 CEST1.1.1.1192.168.2.50xb138No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.095374107 CEST1.1.1.1192.168.2.50xb138No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.095374107 CEST1.1.1.1192.168.2.50xb138No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.097013950 CEST1.1.1.1192.168.2.50xa102No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.212316990 CEST1.1.1.1192.168.2.50x60c6No error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.212886095 CEST1.1.1.1192.168.2.50x359No error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.212886095 CEST1.1.1.1192.168.2.50x359No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.212886095 CEST1.1.1.1192.168.2.50x359No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.212886095 CEST1.1.1.1192.168.2.50x359No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.212886095 CEST1.1.1.1192.168.2.50x359No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.883445978 CEST1.1.1.1192.168.2.50x8a9dNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.883748055 CEST1.1.1.1192.168.2.50xa181No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.883748055 CEST1.1.1.1192.168.2.50xa181No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.883748055 CEST1.1.1.1192.168.2.50xa181No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.883748055 CEST1.1.1.1192.168.2.50xa181No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:34.883748055 CEST1.1.1.1192.168.2.50xa181No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.559529066 CEST1.1.1.1192.168.2.50x289cNo error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.559529066 CEST1.1.1.1192.168.2.50x289cNo error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.559529066 CEST1.1.1.1192.168.2.50x289cNo error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.559529066 CEST1.1.1.1192.168.2.50x289cNo error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.642391920 CEST1.1.1.1192.168.2.50x8dccNo error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.642699957 CEST1.1.1.1192.168.2.50xa3f7No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.642699957 CEST1.1.1.1192.168.2.50xa3f7No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:35.642699957 CEST1.1.1.1192.168.2.50xa3f7No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.215646029 CEST1.1.1.1192.168.2.50xf7ddNo error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.216214895 CEST1.1.1.1192.168.2.50xdd80No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.216214895 CEST1.1.1.1192.168.2.50xdd80No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.216214895 CEST1.1.1.1192.168.2.50xdd80No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.472203016 CEST1.1.1.1192.168.2.50x9be4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:37.472203016 CEST1.1.1.1192.168.2.50x9be4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.498491049 CEST1.1.1.1192.168.2.50x6b5bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:38.498491049 CEST1.1.1.1192.168.2.50x6b5bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.470484972 CEST1.1.1.1192.168.2.50xb476No error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.470484972 CEST1.1.1.1192.168.2.50xb476No error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.470484972 CEST1.1.1.1192.168.2.50xb476No error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.470484972 CEST1.1.1.1192.168.2.50xb476No error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.090799093 CEST1.1.1.1192.168.2.50xac51No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:40:53.090799093 CEST1.1.1.1192.168.2.50xac51No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:19.585508108 CEST1.1.1.1192.168.2.50x8dbcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:19.585508108 CEST1.1.1.1192.168.2.50x8dbcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.152621031 CEST1.1.1.1192.168.2.50xe7f9No error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.152621031 CEST1.1.1.1192.168.2.50xe7f9No error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.152621031 CEST1.1.1.1192.168.2.50xe7f9No error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.152621031 CEST1.1.1.1192.168.2.50xe7f9No error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.155194998 CEST1.1.1.1192.168.2.50x52fdNo error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.155194998 CEST1.1.1.1192.168.2.50x52fdNo error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.155194998 CEST1.1.1.1192.168.2.50x52fdNo error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:33.155194998 CEST1.1.1.1192.168.2.50x52fdNo error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:34.767982006 CEST1.1.1.1192.168.2.50x9bcaNo error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:34.777296066 CEST1.1.1.1192.168.2.50x5a41No error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:34.777296066 CEST1.1.1.1192.168.2.50x5a41No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:34.777296066 CEST1.1.1.1192.168.2.50x5a41No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:34.777296066 CEST1.1.1.1192.168.2.50x5a41No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:34.777296066 CEST1.1.1.1192.168.2.50x5a41No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.536947966 CEST1.1.1.1192.168.2.50x2876No error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.536947966 CEST1.1.1.1192.168.2.50x2876No error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.536947966 CEST1.1.1.1192.168.2.50x2876No error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.536947966 CEST1.1.1.1192.168.2.50x2876No error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.548949003 CEST1.1.1.1192.168.2.50xf84No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.548949003 CEST1.1.1.1192.168.2.50xf84No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.548949003 CEST1.1.1.1192.168.2.50xf84No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:37.550681114 CEST1.1.1.1192.168.2.50xc531No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:39.610003948 CEST1.1.1.1192.168.2.50x5f49No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 26, 2024 00:41:39.610003948 CEST1.1.1.1192.168.2.50x5f49No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.54976152.222.236.129804428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 26, 2024 00:40:39.478483915 CEST693OUTGET /magazines/orme_2024_07_31/desktop/?page=5 HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=EpBPC1KJZQvg/YcOlmXgK/6sUCYGZvMZLHX/NNBCv9eEI9+vRz34INu8kUiWDeX0Hx1bW4pXVb1YkqVZod7uDSnHhzDPWoFBThHhh+wgAQbIrCI5fSjlNPDYOBGJ
                                                                                                                                                                                                                    Oct 26, 2024 00:40:40.327842951 CEST658INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                    Server: CloudFront
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:40 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Location: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    X-Cache: Redirect from cloudfront
                                                                                                                                                                                                                    Via: 1.1 934706f40ffde6f857deae8d024c1192.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: n1i-lwwDubxHTQrLOtCtNdO4fOAIU8D8Zqm7_4zbjN1cvKOVHfjEMw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                                                                                                                                                                                                                    Oct 26, 2024 00:41:25.339394093 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.549710149.106.168.534434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:30 UTC704OUTGET /link.php?M=532162&N=675&L=431&F=H HTTP/1.1
                                                                                                                                                                                                                    Host: mail.oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:31 UTC282INHTTP/1.1 302 Found
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:31 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    Location: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    1192.168.2.549716184.28.90.27443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                    2024-10-25 22:40:33 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                    Cache-Control: public, max-age=151469
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:33 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    2192.168.2.54971552.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:33 UTC706OUTGET /magazines/orme_2024_07_31/spread/?page=5 HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC972INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:33 GMT
                                                                                                                                                                                                                    Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                    Expires: Fri, 25 Oct 2024 22:40:33 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=bYGV81VkP4XxacLtahCZpgvoivL5yrYyIFuTqSvmbHOxeKuYYqkdua9JdbIYmtLYLFKzR2KX+9O/Q1ms/cxDcMUMc9k5pWiaDtXXW5b3gii7y4rJwa3cIH45zQCZ; Expires=Fri, 01 Nov 2024 22:40:33 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=bYGV81VkP4XxacLtahCZpgvoivL5yrYyIFuTqSvmbHOxeKuYYqkdua9JdbIYmtLYLFKzR2KX+9O/Q1ms/cxDcMUMc9k5pWiaDtXXW5b3gii7y4rJwa3cIH45zQCZ; Expires=Fri, 01 Nov 2024 22:40:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 ade2b5e2170ccd4f394b741b27bb0eec.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: uL6-Sji421rDTVz-DnvSxQfZVBJHUt80hAwq5wdBj1n_ec8WYN-Esw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC15412INData Raw: 33 64 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 22 3e 0a 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 76 32 2e 31 2e 30 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22
                                                                                                                                                                                                                    Data Ascii: 3d1a<!DOCTYPE html><html style="width: 100%; height: 100%;"> <head> ... v2.1.0 --> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta charset="utf-8" /> <title></title> <style type="
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC238INData Raw: 20 3c 20 69 2e 6c 65 6e 67 74 68 3b 20 65 2b 2b 29 72 28 69 5b 65 5d 29 3b 20 69 20 3d 20 5b 5d 20 7d 20 7d 28 29 29 20 7d 2c 20 61 2e 73 65 6e 64 28 29 20 7d 29 29 2c 20 49 44 52 56 69 65 77 65 72 2e 6f 6e 28 22 70 61 67 65 6c 6f 61 64 22 2c 20 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 65 20 3f 20 72 28 74 2e 70 61 67 65 29 20 3a 20 69 2e 70 75 73 68 28 74 2e 70 61 67 65 29 20 7d 29 29 2c 20 49 44 52 56 69 65 77 65 72 2e 6f 6e 28 22 70 61 67 65 75 6e 6c 6f 61 64 22 2c 20 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 61 5b 65 2e 70 61 67 65 5d 20 26 26 20 28 61 5b 65 2e 70 61 67 65 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 5b 65 2e 70 61 67 65 5d 29 2c 20 0d 0a
                                                                                                                                                                                                                    Data Ascii: < i.length; e++)r(i[e]); i = [] } }()) }, a.send() })), IDRViewer.on("pageload", (function (t) { e ? r(t.page) : i.push(t.page) })), IDRViewer.on("pageunload", (function (e) { a[e.page] && (a[e.page].parentNode.removeChild(a[e.page]),
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC16384INData Raw: 34 31 39 62 0d 0a 61 5b 65 2e 70 61 67 65 5d 20 3d 20 6e 75 6c 6c 29 20 7d 29 29 2c 20 6f 2e 73 65 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 6e 20 3d 20 65 20 7d 2c 20 6f 20 7d 28 29 2c 20 66 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 65 20 3d 20 7b 7d 2c 20 74 20 3d 20 7b 20 63 6c 69 63 6b 3a 20 5b 5d 2c 20 6d 6f 75 73 65 6f 76 65 72 3a 20 5b 5d 2c 20 6d 6f 75 73 65 6f 75 74 3a 20 5b 5d 2c 20 74 6f 75 63 68 73 74 61 72 74 3a 20 5b 5d 2c 20 73 65 74 75 70 3a 20 5b 5d 20 7d 3b 20 72 65 74 75 72 6e 20 65 2e 72 65 67 69 73 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 6e 2c 20 6f 29 20 7b 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 65 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                    Data Ascii: 419ba[e.page] = null) })), o.setLoadFunction = function (e) { n = e }, o }(), f = function () { var e = {}, t = { click: [], mouseover: [], mouseout: [], touchstart: [], setup: [] }; return e.register = function (e, n, o) { for (var i = 0; i < e.length;
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC419INData Raw: 65 2e 6d 61 72 67 69 6e 54 6f 70 20 3d 20 22 22 2c 20 45 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 70 5b 65 5d 2c 20 22 63 75 72 72 65 6e 74 22 2c 20 22 70 72 65 76 22 2c 20 22 6e 65 78 74 22 2c 20 22 62 65 66 6f 72 65 22 2c 20 22 61 66 74 65 72 22 29 3b 20 6f 2e 73 74 79 6c 65 2e 77 69 64 74 68 20 3d 20 22 22 2c 20 6f 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 20 3d 20 22 22 20 7d 2c 20 6e 2e 67 6f 54 6f 50 61 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 31 20 21 3d 3d 20 74 20 26 26 20 74 20 25 20 32 20 21 3d 20 30 20 26 26 20 28 74 20 2d 3d 20 31 29 2c 20 62 2e 75 70 64 61 74 65 50 61 67 65 28 74 29 2c 20 65 20 7c 7c 20 4c 2e 75 70 64 61 74 65 5a 6f 6f 6d 28 29 2c 20 66 28 74 29 2c 20 6e 2e 75 70 64 61 74 65 4c 61 79 6f 75 74 28 29 20 7d 2c 20
                                                                                                                                                                                                                    Data Ascii: e.marginTop = "", E.removeClass(p[e], "current", "prev", "next", "before", "after"); o.style.width = "", o.style.height = "" }, n.goToPage = function (t) { 1 !== t && t % 2 != 0 && (t -= 1), b.updatePage(t), e || L.updateZoom(), f(t), n.updateLayout() },
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC16384INData Raw: 33 66 66 61 0d 0a 2c 20 22 70 72 65 76 22 2c 20 22 6e 65 78 74 22 2c 20 22 62 65 66 6f 72 65 22 2c 20 22 61 66 74 65 72 22 29 2c 20 64 65 6c 65 74 65 20 70 5b 74 5d 2e 64 61 74 61 73 65 74 2e 76 69 73 69 62 6c 65 3b 20 69 66 20 28 45 2e 61 64 64 43 6c 61 73 73 28 70 5b 65 5d 2c 20 22 63 75 72 72 65 6e 74 22 29 2c 20 70 5b 65 5d 2e 64 61 74 61 73 65 74 2e 76 69 73 69 62 6c 65 20 3d 20 22 74 72 75 65 22 2c 20 61 28 65 29 20 26 26 20 28 45 2e 61 64 64 43 6c 61 73 73 28 70 5b 65 20 2b 20 31 5d 2c 20 22 63 75 72 72 65 6e 74 22 29 2c 20 70 5b 65 20 2b 20 31 5d 2e 64 61 74 61 73 65 74 2e 76 69 73 69 62 6c 65 20 3d 20 22 74 72 75 65 22 29 2c 20 31 20 3d 3d 20 65 20 26 26 20 28 65 20 3d 20 30 29 2c 20 65 20 2b 20 32 20 3c 3d 20 64 20 26 26 20 28 45 2e 61 64 64 43
                                                                                                                                                                                                                    Data Ascii: 3ffa, "prev", "next", "before", "after"), delete p[t].dataset.visible; if (E.addClass(p[e], "current"), p[e].dataset.visible = "true", a(e) && (E.addClass(p[e + 1], "current"), p[e + 1].dataset.visible = "true"), 1 == e && (e = 0), e + 2 <= d && (E.addC
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC14114INData Raw: 0d 0a 33 37 31 38 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 22 3e 43 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b
                                                                                                                                                                                                                    Data Ascii: 3718 style="transform: rotate(-90deg);width: 100%; display: flex; align-items: center; justify-content: center;">C</span> <span style="transform: rotate(-90deg);width: 100%; display: flex;
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    3192.168.2.549717184.28.90.27443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                    Cache-Control: public, max-age=151468
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    4192.168.2.549718104.17.248.2034434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC598OUTGET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1
                                                                                                                                                                                                                    Host: unpkg.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                                                                                                                    last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                    etag: W/"154-Yvf53JjVJOVZ9ojnyzM7GNGGCvg"
                                                                                                                                                                                                                    via: 1.1 fly.io
                                                                                                                                                                                                                    fly-request-id: 01JAYYKDZ531ZGHKS9003119KH-dfw
                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                    Age: 132970
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    CF-RAY: 8d85b5895f10b787-DFW
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC347INData Raw: 31 35 34 0d 0a 69 6d 70 6f 72 74 7b 70 20 61 73 20 69 2c 62 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 64 31 35 65 63 33 30 37 2e 6a 73 22 3b 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 22 22 21 3d 3d 6f 26 26 28 73 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 3d 6e 65 77 20 55 52 4c 28 22 2e 22 2c 6f 29 2e 68 72 65 66 29 2c 69 28 73 29 7d 29 28 29 2e 74 68 65 6e 28 28 69 3d 3e 6f 28 5b 5b 22 70 2d 31 63 30 62 32 63 34 37 22 2c 5b 5b 31 2c 22 69 6f 6e 2d 69 63 6f 6e 22 2c 7b 6d 6f 64 65 3a 5b 31 30 32 35 5d 2c 63 6f 6c 6f 72 3a 5b 31 5d 2c 69 6f 73 3a 5b 31 5d 2c 6d 64 3a 5b 31 5d 2c 66 6c 69 70 52 74 6c 3a 5b 34 2c 22 66 6c 69 70 2d 72 74 6c 22 5d 2c 6e 61 6d 65 3a 5b 35 31 33 5d
                                                                                                                                                                                                                    Data Ascii: 154import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513]
                                                                                                                                                                                                                    2024-10-25 22:40:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    5192.168.2.54972218.66.102.524434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC577OUTGET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1
                                                                                                                                                                                                                    Host: cdn-eu.pagesense.io
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC357INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                    Content-Type: application/xml
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                    X-Cache: Error from cloudfront
                                                                                                                                                                                                                    Via: 1.1 4d0ae7ca3bb5e2d6eaa1450e1906adb4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                    X-Amz-Cf-Id: 9BZrKndnvnngQudhrcqSbJqUQ1ekms565pTAbBHfHXtRX4Bh3D0cHw==
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 37 50 56 37 47 30 4a 58 5a 41 50 38 34 44 42 38 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 2f 32 4e 2f 2b 4c 56 6a 57 42 66 57 62 74 62 4c 66 63 57 64 78 2f 31 38 30 66 36 79 4c 2b 4e 73 69 4d 49 6e 6c 31 48 50 63 49 57 42 4b 31 79 56 34 55 4f 44 4f 56 69 66 4d 55 64 6f 6b 30 6a 4c 56 6f 52 78 58 31 30 4b 42 79 34 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                                                                                                                                                                                    Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>7PV7G0JXZAP84DB8</RequestId><HostId>/2N/+LVjWBfWbtbLfcWdx/180f6yL+NsiMInl1HPcIWBK1yV4UODOVifMUdok0jLVoRxX10KBy4=</HostId></Error>
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    6192.168.2.54972352.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC891OUTGET /magazines/orme_2024_07_31/spread/config.js HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: AWSALB=bYGV81VkP4XxacLtahCZpgvoivL5yrYyIFuTqSvmbHOxeKuYYqkdua9JdbIYmtLYLFKzR2KX+9O/Q1ms/cxDcMUMc9k5pWiaDtXXW5b3gii7y4rJwa3cIH45zQCZ; AWSALBCORS=bYGV81VkP4XxacLtahCZpgvoivL5yrYyIFuTqSvmbHOxeKuYYqkdua9JdbIYmtLYLFKzR2KX+9O/Q1ms/cxDcMUMc9k5pWiaDtXXW5b3gii7y4rJwa3cIH45zQCZ
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC1079INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                    Content-Length: 981
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; Expires=Fri, 01 Nov 2024 22:40:35 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; Expires=Fri, 01 Nov 2024 22:40:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                    ETag: "3d5-61e8e5a927180"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 d9bcd0a29e17b9290f8c9f1617335954.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: VQt4xLTNuvpEtpQio9ZK3ZB4l_7RUUP0U27UxDbbMdfp9qhA3Q5Pag==
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC981INData Raw: 49 44 52 56 69 65 77 65 72 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 70 61 67 65 63 6f 75 6e 74 22 3a 33 36 2c 22 74 69 74 6c 65 22 3a 22 4f 52 4d 45 20 35 20 32 30 32 34 20 46 69 6e 61 6c 2e 70 64 66 22 2c 22 61 75 74 68 6f 72 22 3a 22 72 61 68 75 6c 2e 70 75 74 68 65 6e 76 65 65 64 75 22 2c 22 73 75 62 6a 65 63 74 22 3a 22 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 22 2c 22 63 72 65 61 74 6f 72 22 3a 22 50 53 63 72 69 70 74 35 2e 64 6c 6c 20 56 65 72 73 69 6f 6e 20 35 2e 32 2e 32 22 2c 22 70 72 6f 64 75 63 65 72 22 3a 22 41 63 72 6f 62 61 74 20 44 69 73 74 69 6c 6c 65 72 20 32 34 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 2c 22 63 72 65 61 74 69 6f 6e 64 61 74 65 22 3a 22 44 3a 32 30 32 34 30 37 33 31 31 33 34 37 31 34 2b 30 31 27 30 30 27 22 2c 22 6d 6f 64 64 61
                                                                                                                                                                                                                    Data Ascii: IDRViewer.config = {"pagecount":36,"title":"ORME 5 2024 Final.pdf","author":"rahul.puthenveedu","subject":"","keywords":"","creator":"PScript5.dll Version 5.2.2","producer":"Acrobat Distiller 24.0 (Windows)","creationdate":"D:20240731134714+01'00'","modda


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    7192.168.2.549724104.17.248.2034434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC626OUTGET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1
                                                                                                                                                                                                                    Host: unpkg.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.js
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                                                                                                                    last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                    etag: W/"21d1-dJ29Zq7KcbnJnZUTvF7HPfVtDCE"
                                                                                                                                                                                                                    via: 1.1 fly.io
                                                                                                                                                                                                                    fly-request-id: 01JAWA090H7FY9H2JCXW50EJBQ-dfw
                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                    Age: 221670
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    CF-RAY: 8d85b58e2c732cc7-DFW
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC794INData Raw: 32 31 64 31 0d 0a 6c 65 74 20 65 2c 74 2c 6e 3d 21 31 3b 63 6f 6e 73 74 20 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 7d 2c 73 3d 6c 2e 64 6f 63 75 6d 65 6e 74 7c 7c 7b 68 65 61 64 3a 7b 7d 7d 2c 6f 3d 7b 74 3a 30 2c 6c 3a 22 22 2c 6a 6d 70 3a 65 3d 3e 65 28 29 2c 72 61 66 3a 65 3d 3e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 65 29 2c 61 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 72 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 63 65 3a 28 65 2c 74 29 3d 3e 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 65
                                                                                                                                                                                                                    Data Ascii: 21d1let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC1369INData Raw: 7c 74 2e 63 6c 61 73 73 3b 65 26 26 28 74 2e 63 6c 61 73 73 3d 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 65 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 5b 74 5d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 7d 63 6f 6e 73 74 20 75 3d 68 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 75 2e 75 3d 74 2c 63 2e 6c 65 6e 67 74 68 3e 30 26 26 28 75 2e 24 3d 63 29 2c 75 2e 68 3d 73 2c 75 7d 2c 68 3d 28 65 2c 74 29 3d 3e 28 7b 74 3a 30 2c 70 3a 65 2c 69 3a 74 2c 6d 3a 6e 75 6c 6c 2c 24 3a 6e 75 6c 6c 2c 75 3a 6e 75 6c 6c 2c 68 3a 6e 75 6c 6c 7d 29 2c 64 3d 7b 7d 2c 70 3d 28 65 2c 74 2c 6e 2c 73 2c 69 2c 63 29 3d 3e 7b 69 66 28 6e 21 3d 3d 73 29 7b 6c 65 74 20 75 3d 44 28 65 2c 74 29 2c 61 3d 74 2e 74 6f 4c 6f 77
                                                                                                                                                                                                                    Data Ascii: |t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,n,s,i,c)=>{if(n!==s){let u=D(e,t),a=t.toLow
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC1369INData Raw: 7d 2c 67 3d 28 74 2c 6e 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 2e 24 5b 6c 5d 3b 6c 65 74 20 69 2c 63 2c 72 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 2e 69 29 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6f 2e 69 29 3b 65 6c 73 65 20 69 66 28 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 70 29 2c 62 28 6e 75 6c 6c 2c 6f 2c 21 31 29 2c 6e 75 6c 6c 21 3d 65 26 26 69 5b 22 73 2d 73 69 22 5d 21 3d 3d 65 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 5b 22 73 2d 73 69 22 5d 3d 65 29 2c 6f 2e 24 29 66 6f 72 28 72 3d 30 3b 72 3c 6f 2e 24 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 63 3d 67 28 74 2c 6f 2c 72 29 2c 63 26 26 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 69 7d 2c 6b
                                                                                                                                                                                                                    Data Ascii: },g=(t,n,l)=>{const o=n.$[l];let i,c,r=0;if(null!==o.i)i=o.m=s.createTextNode(o.i);else if(i=o.m=s.createElement(o.p),b(null,o,!1),null!=e&&i["s-si"]!==e&&i.classList.add(i["s-si"]=e),o.$)for(r=0;r<o.$.length;++r)c=g(t,o,r),c&&i.appendChild(c);return i},k
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC1369INData Raw: 30 2c 6c 2e 6c 65 6e 67 74 68 2d 31 29 29 3a 65 2e 69 21 3d 3d 6f 26 26 28 6e 2e 64 61 74 61 3d 6f 29 7d 2c 43 3d 65 3d 3e 7b 65 2e 75 26 26 65 2e 75 2e 72 65 66 26 26 65 2e 75 2e 72 65 66 28 6e 75 6c 6c 29 2c 65 2e 24 26 26 65 2e 24 2e 6d 61 70 28 43 29 7d 2c 4d 3d 65 3d 3e 5f 28 65 29 2e 67 2c 4f 3d 28 65 2c 74 29 3d 3e 7b 74 26 26 21 65 2e 6b 26 26 74 5b 22 73 2d 70 22 5d 26 26 74 5b 22 73 2d 70 22 5d 2e 70 75 73 68 28 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 65 2e 6b 3d 74 29 29 29 7d 2c 78 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 74 7c 3d 31 36 2c 21 28 34 26 65 2e 74 29 29 72 65 74 75 72 6e 20 4f 28 65 2c 65 2e 53 29 2c 6e 65 28 28 28 29 3d 3e 4c 28 65 2c 74 29 29 29 3b 65 2e 74 7c 3d 35 31 32 7d 2c 4c 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73
                                                                                                                                                                                                                    Data Ascii: 0,l.length-1)):e.i!==o&&(n.data=o)},C=e=>{e.u&&e.u.ref&&e.u.ref(null),e.$&&e.$.map(C)},M=e=>_(e).g,O=(e,t)=>{t&&!e.k&&t["s-p"]&&t["s-p"].push(new Promise((t=>e.k=t)))},x=(e,t)=>{if(e.t|=16,!(4&e.t))return O(e,e.S),ne((()=>L(e,t)));e.t|=512},L=(e,t)=>{cons
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC1369INData Raw: 28 28 29 3d 3e 78 28 65 2c 21 31 29 29 29 2c 65 2e 74 26 3d 2d 35 31 37 7d 2c 52 3d 28 29 3d 3e 7b 57 28 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 74 65 28 28 28 29 3d 3e 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6f 2e 63 65 28 22 61 70 70 6c 6f 61 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 6e 61 6d 65 73 70 61 63 65 3a 22 69 6f 6e 69 63 6f 6e 73 22 7d 7d 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 74 29 2c 74 7d 29 28 6c 29 29 29 7d 2c 54 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 65 26 26 65 5b 74 5d 29 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 74 5d 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 47 28 65 29 7d 7d 2c 55 3d 28 65 2c 74 29 3d 3e 65 26 26 65 2e 74 68 65 6e 3f 65 2e 74 68 65 6e 28 74 29 3a 74 28 29 2c 57 3d 65 3d 3e
                                                                                                                                                                                                                    Data Ascii: (()=>x(e,!1))),e.t&=-517},R=()=>{W(s.documentElement),te((()=>(e=>{const t=o.ce("appload",{detail:{namespace:"ionicons"}});return e.dispatchEvent(t),t})(l)))},T=(e,t,n)=>{if(e&&e[t])try{return e[t](n)}catch(e){G(e)}},U=(e,t)=>e&&e.then?e.then(t):t(),W=e=>
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC1369INData Raw: 74 73 2c 75 3d 73 2e 68 65 61 64 2c 66 3d 75 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 63 68 61 72 73 65 74 5d 22 29 2c 79 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 2c 24 3d 5b 5d 3b 6c 65 74 20 68 2c 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2c 74 29 2c 6f 2e 6c 3d 6e 65 77 20 55 52 4c 28 74 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 7c 7c 22 2e 2f 22 2c 73 2e 62 61 73 65 55 52 49 29 2e 68 72 65 66 2c 65 2e 6d 61 70 28 28 65 3d 3e 7b 65 5b 31 5d 2e 6d 61 70 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 7b 74 3a 74 5b 30 5d 2c 6f 3a 74 5b 31 5d 2c 4c 3a 74 5b 32 5d 2c 52 3a 74 5b 33 5d 7d 3b 6c 2e 4c 3d 74 5b 32 5d 2c 6c 2e 4d 3d 5b 5d 2c 6c 2e 50 3d 7b 7d 3b 63 6f 6e 73 74 20 73 3d 6c 2e 6f
                                                                                                                                                                                                                    Data Ascii: ts,u=s.head,f=u.querySelector("meta[charset]"),y=s.createElement("style"),$=[];let h,d=!0;Object.assign(o,t),o.l=new URL(t.resourcesUrl||"./",s.baseURI).href,e.map((e=>{e[1].map((t=>{const l={t:t[0],o:t[1],L:t[2],R:t[3]};l.L=t[2],l.M=[],l.P={};const s=l.o
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC1026INData Raw: 29 2c 72 2e 64 65 66 69 6e 65 28 73 2c 41 28 75 2c 6c 2c 31 29 29 29 7d 29 29 7d 29 29 2c 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 2b 22 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 68 79 64 72 61 74 65 64 7b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 22 2c 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 79 6c 65 73 22 2c 22 22 29 2c 75 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 79 2c 66 3f 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3a 75 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 64 3d 21 31 2c 24 2e 6c 65 6e 67 74 68 3f 24 2e 6d 61 70 28 28 65 3d 3e 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 29 29 3a 6f 2e 6a 6d 70 28 28 28 29 3d 3e 68 3d 73 65 74 54 69 6d 65 6f 75 74 28 52 2c 33 30 29 29 29 7d
                                                                                                                                                                                                                    Data Ascii: ),r.define(s,A(u,l,1)))}))})),y.innerHTML=n+"{visibility:hidden}.hydrated{visibility:inherit}",y.setAttribute("data-styles",""),u.insertBefore(y,f?f.nextSibling:u.firstChild),d=!1,$.length?$.map((e=>e.connectedCallback())):o.jmp((()=>h=setTimeout(R,30)))}
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    8192.168.2.549725104.17.249.2034434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC377OUTGET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1
                                                                                                                                                                                                                    Host: unpkg.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                                                                                                                    last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                    etag: W/"154-Yvf53JjVJOVZ9ojnyzM7GNGGCvg"
                                                                                                                                                                                                                    via: 1.1 fly.io
                                                                                                                                                                                                                    fly-request-id: 01JAYYKDZ531ZGHKS9003119KH-dfw
                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                    Age: 132971
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    CF-RAY: 8d85b58e48ba6ba7-DFW
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC347INData Raw: 31 35 34 0d 0a 69 6d 70 6f 72 74 7b 70 20 61 73 20 69 2c 62 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 64 31 35 65 63 33 30 37 2e 6a 73 22 3b 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 22 22 21 3d 3d 6f 26 26 28 73 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 3d 6e 65 77 20 55 52 4c 28 22 2e 22 2c 6f 29 2e 68 72 65 66 29 2c 69 28 73 29 7d 29 28 29 2e 74 68 65 6e 28 28 69 3d 3e 6f 28 5b 5b 22 70 2d 31 63 30 62 32 63 34 37 22 2c 5b 5b 31 2c 22 69 6f 6e 2d 69 63 6f 6e 22 2c 7b 6d 6f 64 65 3a 5b 31 30 32 35 5d 2c 63 6f 6c 6f 72 3a 5b 31 5d 2c 69 6f 73 3a 5b 31 5d 2c 6d 64 3a 5b 31 5d 2c 66 6c 69 70 52 74 6c 3a 5b 34 2c 22 66 6c 69 70 2d 72 74 6c 22 5d 2c 6e 61 6d 65 3a 5b 35 31 33 5d
                                                                                                                                                                                                                    Data Ascii: 154import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513]
                                                                                                                                                                                                                    2024-10-25 22:40:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    9192.168.2.54972852.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC1121OUTGET /magazines/orme_2024_07_31//?page=5 HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC896INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Location: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/
                                                                                                                                                                                                                    Set-Cookie: AWSALB=y7SB+OKV0/5u1zbaKx/52WMR9mSNGDQl1zwTHgzUATCHsB65feKiNGzQ4YBkRCOrzEdsdOFUM8IgVhtYvBfAsTBQwFtAXTP+I/TdukyTDWDYj1qv0PKsNuCJ0o2Y; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=y7SB+OKV0/5u1zbaKx/52WMR9mSNGDQl1zwTHgzUATCHsB65feKiNGzQ4YBkRCOrzEdsdOFUM8IgVhtYvBfAsTBQwFtAXTP+I/TdukyTDWDYj1qv0PKsNuCJ0o2Y; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 803246727539350977d724c9e4a027c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: Cm94WYUdnRRmqRNLqhZ_75pNC2c9u0PPsqklgaaaMA-cOww7OFK6cw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    10192.168.2.54972752.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC884OUTGET /magazines/orme_2024_07_31/spread/5.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=kRp9HCrcV0A0kjeX7etCx9wtHd73bHNdSrCHyQf9ZZnBLxXRUMNv/zth0deSq3OO2XhnRP1vng+UZrrE7SXBJEym54n+XurJEObdYgF+kCF6Xv5XajNyYr+ZlboC; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=kRp9HCrcV0A0kjeX7etCx9wtHd73bHNdSrCHyQf9ZZnBLxXRUMNv/zth0deSq3OO2XhnRP1vng+UZrrE7SXBJEym54n+XurJEObdYgF+kCF6Xv5XajNyYr+ZlboC; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 34fdfb7c7c11559df7e622af2b62f5ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: SkpFDr8x6qqB563vNDOrL4gCalvyO0etWUNC70bHP8EFHbXT7PWnRQ==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC7573INData Raw: 31 64 38 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 35 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 1d8d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p5" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC8972INData Raw: 32 33 30 34 0d 0a 77 3b 63 6f 6c 6f 72 3a 23 32 33 31 46 32 30 3b 7d 0a 2e 73 32 5f 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 75 74 75 72 61 42 54 2d 48 65 61 76 79 5f 36 6d 3b 63 6f 6c 6f 72 3a 23 34 37 35 33 35 39 3b 7d 0a 2e 73 33 5f 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 75 74 75 72 61 2d 4c 69 67 68 74 5f 36 79 3b 63 6f 6c 6f 72 3a 23 32 33 31 46 32 30 3b 7d 0a 2e 73 34 5f 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 75 74 75 72 61 42 54 2d 48 65 61 76 79 5f 36 6d 3b 63 6f 6c 6f 72 3a 23 34 37 35 33 35 39 3b 7d 0a 2e 73 35 5f 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
                                                                                                                                                                                                                    Data Ascii: 2304w;color:#231F20;}.s2_5{font-size:15px;font-family:FuturaBT-Heavy_6m;color:#475359;}.s3_5{font-size:8px;font-family:Futura-Light_6y;color:#231F20;}.s4_5{font-size:20px;font-family:FuturaBT-Heavy_6m;color:#475359;}.s5_5{font-size:15px;font-family:
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    11192.168.2.549731104.17.249.2034434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC375OUTGET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1
                                                                                                                                                                                                                    Host: unpkg.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                                                                                                                    last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                    etag: W/"21d1-dJ29Zq7KcbnJnZUTvF7HPfVtDCE"
                                                                                                                                                                                                                    via: 1.1 fly.io
                                                                                                                                                                                                                    fly-request-id: 01JAWA090H7FY9H2JCXW50EJBQ-dfw
                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                    Age: 221671
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    CF-RAY: 8d85b5947da36bce-DFW
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC794INData Raw: 32 31 64 31 0d 0a 6c 65 74 20 65 2c 74 2c 6e 3d 21 31 3b 63 6f 6e 73 74 20 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 7d 2c 73 3d 6c 2e 64 6f 63 75 6d 65 6e 74 7c 7c 7b 68 65 61 64 3a 7b 7d 7d 2c 6f 3d 7b 74 3a 30 2c 6c 3a 22 22 2c 6a 6d 70 3a 65 3d 3e 65 28 29 2c 72 61 66 3a 65 3d 3e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 65 29 2c 61 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 72 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 63 65 3a 28 65 2c 74 29 3d 3e 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 65
                                                                                                                                                                                                                    Data Ascii: 21d1let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC1369INData Raw: 7c 74 2e 63 6c 61 73 73 3b 65 26 26 28 74 2e 63 6c 61 73 73 3d 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 65 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 5b 74 5d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 7d 63 6f 6e 73 74 20 75 3d 68 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 75 2e 75 3d 74 2c 63 2e 6c 65 6e 67 74 68 3e 30 26 26 28 75 2e 24 3d 63 29 2c 75 2e 68 3d 73 2c 75 7d 2c 68 3d 28 65 2c 74 29 3d 3e 28 7b 74 3a 30 2c 70 3a 65 2c 69 3a 74 2c 6d 3a 6e 75 6c 6c 2c 24 3a 6e 75 6c 6c 2c 75 3a 6e 75 6c 6c 2c 68 3a 6e 75 6c 6c 7d 29 2c 64 3d 7b 7d 2c 70 3d 28 65 2c 74 2c 6e 2c 73 2c 69 2c 63 29 3d 3e 7b 69 66 28 6e 21 3d 3d 73 29 7b 6c 65 74 20 75 3d 44 28 65 2c 74 29 2c 61 3d 74 2e 74 6f 4c 6f 77
                                                                                                                                                                                                                    Data Ascii: |t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,n,s,i,c)=>{if(n!==s){let u=D(e,t),a=t.toLow
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC1369INData Raw: 7d 2c 67 3d 28 74 2c 6e 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 2e 24 5b 6c 5d 3b 6c 65 74 20 69 2c 63 2c 72 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 2e 69 29 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6f 2e 69 29 3b 65 6c 73 65 20 69 66 28 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 70 29 2c 62 28 6e 75 6c 6c 2c 6f 2c 21 31 29 2c 6e 75 6c 6c 21 3d 65 26 26 69 5b 22 73 2d 73 69 22 5d 21 3d 3d 65 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 5b 22 73 2d 73 69 22 5d 3d 65 29 2c 6f 2e 24 29 66 6f 72 28 72 3d 30 3b 72 3c 6f 2e 24 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 63 3d 67 28 74 2c 6f 2c 72 29 2c 63 26 26 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 69 7d 2c 6b
                                                                                                                                                                                                                    Data Ascii: },g=(t,n,l)=>{const o=n.$[l];let i,c,r=0;if(null!==o.i)i=o.m=s.createTextNode(o.i);else if(i=o.m=s.createElement(o.p),b(null,o,!1),null!=e&&i["s-si"]!==e&&i.classList.add(i["s-si"]=e),o.$)for(r=0;r<o.$.length;++r)c=g(t,o,r),c&&i.appendChild(c);return i},k
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC1369INData Raw: 30 2c 6c 2e 6c 65 6e 67 74 68 2d 31 29 29 3a 65 2e 69 21 3d 3d 6f 26 26 28 6e 2e 64 61 74 61 3d 6f 29 7d 2c 43 3d 65 3d 3e 7b 65 2e 75 26 26 65 2e 75 2e 72 65 66 26 26 65 2e 75 2e 72 65 66 28 6e 75 6c 6c 29 2c 65 2e 24 26 26 65 2e 24 2e 6d 61 70 28 43 29 7d 2c 4d 3d 65 3d 3e 5f 28 65 29 2e 67 2c 4f 3d 28 65 2c 74 29 3d 3e 7b 74 26 26 21 65 2e 6b 26 26 74 5b 22 73 2d 70 22 5d 26 26 74 5b 22 73 2d 70 22 5d 2e 70 75 73 68 28 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 65 2e 6b 3d 74 29 29 29 7d 2c 78 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 74 7c 3d 31 36 2c 21 28 34 26 65 2e 74 29 29 72 65 74 75 72 6e 20 4f 28 65 2c 65 2e 53 29 2c 6e 65 28 28 28 29 3d 3e 4c 28 65 2c 74 29 29 29 3b 65 2e 74 7c 3d 35 31 32 7d 2c 4c 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73
                                                                                                                                                                                                                    Data Ascii: 0,l.length-1)):e.i!==o&&(n.data=o)},C=e=>{e.u&&e.u.ref&&e.u.ref(null),e.$&&e.$.map(C)},M=e=>_(e).g,O=(e,t)=>{t&&!e.k&&t["s-p"]&&t["s-p"].push(new Promise((t=>e.k=t)))},x=(e,t)=>{if(e.t|=16,!(4&e.t))return O(e,e.S),ne((()=>L(e,t)));e.t|=512},L=(e,t)=>{cons
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC1369INData Raw: 28 28 29 3d 3e 78 28 65 2c 21 31 29 29 29 2c 65 2e 74 26 3d 2d 35 31 37 7d 2c 52 3d 28 29 3d 3e 7b 57 28 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 74 65 28 28 28 29 3d 3e 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6f 2e 63 65 28 22 61 70 70 6c 6f 61 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 6e 61 6d 65 73 70 61 63 65 3a 22 69 6f 6e 69 63 6f 6e 73 22 7d 7d 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 74 29 2c 74 7d 29 28 6c 29 29 29 7d 2c 54 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 65 26 26 65 5b 74 5d 29 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 74 5d 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 47 28 65 29 7d 7d 2c 55 3d 28 65 2c 74 29 3d 3e 65 26 26 65 2e 74 68 65 6e 3f 65 2e 74 68 65 6e 28 74 29 3a 74 28 29 2c 57 3d 65 3d 3e
                                                                                                                                                                                                                    Data Ascii: (()=>x(e,!1))),e.t&=-517},R=()=>{W(s.documentElement),te((()=>(e=>{const t=o.ce("appload",{detail:{namespace:"ionicons"}});return e.dispatchEvent(t),t})(l)))},T=(e,t,n)=>{if(e&&e[t])try{return e[t](n)}catch(e){G(e)}},U=(e,t)=>e&&e.then?e.then(t):t(),W=e=>
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC1369INData Raw: 74 73 2c 75 3d 73 2e 68 65 61 64 2c 66 3d 75 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 63 68 61 72 73 65 74 5d 22 29 2c 79 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 2c 24 3d 5b 5d 3b 6c 65 74 20 68 2c 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2c 74 29 2c 6f 2e 6c 3d 6e 65 77 20 55 52 4c 28 74 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 7c 7c 22 2e 2f 22 2c 73 2e 62 61 73 65 55 52 49 29 2e 68 72 65 66 2c 65 2e 6d 61 70 28 28 65 3d 3e 7b 65 5b 31 5d 2e 6d 61 70 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 7b 74 3a 74 5b 30 5d 2c 6f 3a 74 5b 31 5d 2c 4c 3a 74 5b 32 5d 2c 52 3a 74 5b 33 5d 7d 3b 6c 2e 4c 3d 74 5b 32 5d 2c 6c 2e 4d 3d 5b 5d 2c 6c 2e 50 3d 7b 7d 3b 63 6f 6e 73 74 20 73 3d 6c 2e 6f
                                                                                                                                                                                                                    Data Ascii: ts,u=s.head,f=u.querySelector("meta[charset]"),y=s.createElement("style"),$=[];let h,d=!0;Object.assign(o,t),o.l=new URL(t.resourcesUrl||"./",s.baseURI).href,e.map((e=>{e[1].map((t=>{const l={t:t[0],o:t[1],L:t[2],R:t[3]};l.L=t[2],l.M=[],l.P={};const s=l.o
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC1026INData Raw: 29 2c 72 2e 64 65 66 69 6e 65 28 73 2c 41 28 75 2c 6c 2c 31 29 29 29 7d 29 29 7d 29 29 2c 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 2b 22 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 68 79 64 72 61 74 65 64 7b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 22 2c 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 79 6c 65 73 22 2c 22 22 29 2c 75 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 79 2c 66 3f 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3a 75 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 64 3d 21 31 2c 24 2e 6c 65 6e 67 74 68 3f 24 2e 6d 61 70 28 28 65 3d 3e 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 29 29 3a 6f 2e 6a 6d 70 28 28 28 29 3d 3e 68 3d 73 65 74 54 69 6d 65 6f 75 74 28 52 2c 33 30 29 29 29 7d
                                                                                                                                                                                                                    Data Ascii: ),r.define(s,A(u,l,1)))}))})),y.innerHTML=n+"{visibility:hidden}.hydrated{visibility:inherit}",y.setAttribute("data-styles",""),u.insertBefore(y,f?f.nextSibling:u.firstChild),d=!1,$.length?$.map((e=>e.connectedCallback())):o.jmp((()=>h=setTimeout(R,30)))}
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    12192.168.2.54972652.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC667OUTGET /magazines/orme_2024_07_31/spread/config.js HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                    Content-Length: 981
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; Expires=Fri, 01 Nov 2024 22:40:35 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; Expires=Fri, 01 Nov 2024 22:40:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                    ETag: "3d5-61e8e5a927180"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                    Via: 1.1 30e954298424aa69c035e25834574742.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: U4Lj-bS0naz4m1i_mT6YhZ49f4tZEG3Px3N-tvxj9GIOIMqxcCu9FQ==
                                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC981INData Raw: 49 44 52 56 69 65 77 65 72 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 70 61 67 65 63 6f 75 6e 74 22 3a 33 36 2c 22 74 69 74 6c 65 22 3a 22 4f 52 4d 45 20 35 20 32 30 32 34 20 46 69 6e 61 6c 2e 70 64 66 22 2c 22 61 75 74 68 6f 72 22 3a 22 72 61 68 75 6c 2e 70 75 74 68 65 6e 76 65 65 64 75 22 2c 22 73 75 62 6a 65 63 74 22 3a 22 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 22 2c 22 63 72 65 61 74 6f 72 22 3a 22 50 53 63 72 69 70 74 35 2e 64 6c 6c 20 56 65 72 73 69 6f 6e 20 35 2e 32 2e 32 22 2c 22 70 72 6f 64 75 63 65 72 22 3a 22 41 63 72 6f 62 61 74 20 44 69 73 74 69 6c 6c 65 72 20 32 34 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 2c 22 63 72 65 61 74 69 6f 6e 64 61 74 65 22 3a 22 44 3a 32 30 32 34 30 37 33 31 31 33 34 37 31 34 2b 30 31 27 30 30 27 22 2c 22 6d 6f 64 64 61
                                                                                                                                                                                                                    Data Ascii: IDRViewer.config = {"pagecount":36,"title":"ORME 5 2024 Final.pdf","author":"rahul.puthenveedu","subject":"","keywords":"","creator":"PScript5.dll Version 5.2.2","producer":"Acrobat Distiller 24.0 (Windows)","creationdate":"D:20240731134714+01'00'","modda


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    13192.168.2.549732104.26.13.2054434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC569OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Content-Length: 23
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    CF-RAY: 8d85b5947d0e28e5-DFW
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                                                                                                                                                                                                    Data Ascii: {"ip":"173.254.250.81"}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    14192.168.2.54973352.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC894OUTGET /magazines/orme_2024_07_31/spread/annotations.json HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC1067INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Content-Length: 10755
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=ayZaSJuHnFb3MV4kkgxbEYCFyneiQyD1b134Ke3XEsgcJniCFt4DU20pMjTdWAg+3MQR9RxPk+BYSPVhnixV4Lo6JgbXWkFwOcc3Vh4Wt2FAQumXvXsI84S1+BXf; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=ayZaSJuHnFb3MV4kkgxbEYCFyneiQyD1b134Ke3XEsgcJniCFt4DU20pMjTdWAg+3MQR9RxPk+BYSPVhnixV4Lo6JgbXWkFwOcc3Vh4Wt2FAQumXvXsI84S1+BXf; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                    ETag: "2a03-61e8e5a927180"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 a89f27dcb39a061266ddc18ab5416cba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: H_hzl3p78dI_SNZH5YM0DoGyS5w7D8177jmxSpLg1zYiSmEXZCZRMg==
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC10755INData Raw: 7b 22 70 61 67 65 73 22 3a 5b 7b 22 70 61 67 65 22 3a 31 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 30 2c 31 2c 34 39 37 2c 36 34 36 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 33 33 33 36 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 55 52 49 22 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 74 65 72 73 65 63 2d 6b 73 61 2e 61 65 2e 6d 65 73 73 65 66 72 61 6e 6b 66 75 72 74 2e 63 6f 6d 2f 6b 73 61 2f 65 6e 2e 68 74 6d 6c 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 22 31 2f 61 6e 6e 6f 74 73 2f 33 33 33 36 2e 70 6e 67 22 7d 2c 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 35 34 31 2c 34 38 38 2c 31 36 33 2c 31 36 5d 2c 22 6f 62 6a
                                                                                                                                                                                                                    Data Ascii: {"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[0,1,497,646],"objref":"3336","action":{"type":"URI","uri":"https://intersec-ksa.ae.messefrankfurt.com/ksa/en.html"},"appearance":"1/annots/3336.png"},{"type":"Link","bounds":[541,488,163,16],"obj


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    15192.168.2.54973452.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:36 UTC957OUTGET /magazines/orme_2024_07_31/spread/4.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1
                                                                                                                                                                                                                    2024-10-25 22:40:37 UTC972INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                    Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                    Expires: Fri, 25 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8; Expires=Fri, 01 Nov 2024 22:40:37 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8; Expires=Fri, 01 Nov 2024 22:40:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: 7Uniu8RPYG6dRehwzAmqppdV4T0LYEZ6-brLrS5qimtf3t82gl5uVw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:37 UTC7458INData Raw: 31 64 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 34 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 1d1a<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p4" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:37 UTC9087INData Raw: 32 33 37 37 0d 0a 0a 0a 2e 73 30 5f 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 76 65 6e 69 72 2d 4c 69 67 68 74 5f 36 2d 3b 63 6f 6c 6f 72 3a 23 32 33 31 46 32 30 3b 7d 0a 2e 73 31 5f 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 69 6e 69 6f 6e 2d 52 65 67 75 6c 61 72 5f 35 77 3b 63 6f 6c 6f 72 3a 23 32 33 31 46 32 30 3b 7d 0a 2e 73 32 5f 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 75 74 75 72 61 42 54 2d 48 65 61 76 79 5f 36 6d 3b 63 6f 6c 6f 72 3a 23 34 37 35 33 35 39 3b 7d 0a 2e 73 33 5f 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 75 74 75 72 61 2d 4c 69 67 68 74 5f 36 79 3b 63
                                                                                                                                                                                                                    Data Ascii: 2377.s0_4{font-size:7px;font-family:Avenir-Light_6-;color:#231F20;}.s1_4{font-size:10px;font-family:Minion-Regular_5w;color:#231F20;}.s2_4{font-size:15px;font-family:FuturaBT-Heavy_6m;color:#475359;}.s3_4{font-size:8px;font-family:Futura-Light_6y;c
                                                                                                                                                                                                                    2024-10-25 22:40:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    16192.168.2.54973552.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:37 UTC1113OUTGET /magazines/orme_2024_07_31/ HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=kRp9HCrcV0A0kjeX7etCx9wtHd73bHNdSrCHyQf9ZZnBLxXRUMNv/zth0deSq3OO2XhnRP1vng+UZrrE7SXBJEym54n+XurJEObdYgF+kCF6Xv5XajNyYr+ZlboC; AWSALBCORS=kRp9HCrcV0A0kjeX7etCx9wtHd73bHNdSrCHyQf9ZZnBLxXRUMNv/zth0deSq3OO2XhnRP1vng+UZrrE7SXBJEym54n+XurJEObdYgF+kCF6Xv5XajNyYr+ZlboC
                                                                                                                                                                                                                    2024-10-25 22:40:37 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=SuFjwr2ke9RgFYnsjjffWUbfN6FgxZCvZxyZfjogLYHlSAwnE7b6tnHfS9nIZtUd9rkqUsY7IvWt5vaV2+mzs6ZslzrGvrl4ZPet8x6LMiHvc+H1M+68pMGKkC6V; Expires=Fri, 01 Nov 2024 22:40:37 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=SuFjwr2ke9RgFYnsjjffWUbfN6FgxZCvZxyZfjogLYHlSAwnE7b6tnHfS9nIZtUd9rkqUsY7IvWt5vaV2+mzs6ZslzrGvrl4ZPet8x6LMiHvc+H1M+68pMGKkC6V; Expires=Fri, 01 Nov 2024 22:40:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 387adc951beb5181d840dfb5d1f09488.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: cNcxF8Z1TetbTDkrx0JawQKudJoA0iqo1a6yYFBUwhI1_Xkw6Ccflg==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:37 UTC5791INData Raw: 31 36 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 52 65 73 69 7a 65 4d 65 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 64 65 76 69
                                                                                                                                                                                                                    Data Ascii: 1697<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Document</title> <script> function ResizeMe() { if (typeof window.devi
                                                                                                                                                                                                                    2024-10-25 22:40:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    17192.168.2.549745104.26.12.2054434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:37 UTC349OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Content-Length: 23
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    CF-RAY: 8d85b59cdff86c4f-DFW
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                                                                                                                                                                                                    Data Ascii: {"ip":"173.254.250.81"}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    18192.168.2.54974452.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC747OUTGET /magazines/orme_2024_07_31/spread/annotations.json HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8; AWSALBCORS=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Content-Length: 10755
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=ayZaSJuHnFb3MV4kkgxbEYCFyneiQyD1b134Ke3XEsgcJniCFt4DU20pMjTdWAg+3MQR9RxPk+BYSPVhnixV4Lo6JgbXWkFwOcc3Vh4Wt2FAQumXvXsI84S1+BXf; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=ayZaSJuHnFb3MV4kkgxbEYCFyneiQyD1b134Ke3XEsgcJniCFt4DU20pMjTdWAg+3MQR9RxPk+BYSPVhnixV4Lo6JgbXWkFwOcc3Vh4Wt2FAQumXvXsI84S1+BXf; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                    ETag: "2a03-61e8e5a927180"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                    Via: 1.1 71c4b07776e0b6812900664940c9d7a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: Bds1q0VYCaTRCWPRcJxODLB43vPilnqaHLJznyQXMeDOgB7Ojavz6Q==
                                                                                                                                                                                                                    Age: 2
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC10755INData Raw: 7b 22 70 61 67 65 73 22 3a 5b 7b 22 70 61 67 65 22 3a 31 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 30 2c 31 2c 34 39 37 2c 36 34 36 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 33 33 33 36 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 55 52 49 22 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 74 65 72 73 65 63 2d 6b 73 61 2e 61 65 2e 6d 65 73 73 65 66 72 61 6e 6b 66 75 72 74 2e 63 6f 6d 2f 6b 73 61 2f 65 6e 2e 68 74 6d 6c 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 22 31 2f 61 6e 6e 6f 74 73 2f 33 33 33 36 2e 70 6e 67 22 7d 2c 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 35 34 31 2c 34 38 38 2c 31 36 33 2c 31 36 5d 2c 22 6f 62 6a
                                                                                                                                                                                                                    Data Ascii: {"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[0,1,497,646],"objref":"3336","action":{"type":"URI","uri":"https://intersec-ksa.ae.messefrankfurt.com/ksa/en.html"},"appearance":"1/annots/3336.png"},{"type":"Link","bounds":[541,488,163,16],"obj


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    19192.168.2.54974352.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC737OUTGET /magazines/orme_2024_07_31/spread/5.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8; AWSALBCORS=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=5DePG1GMYreqO2olPLqweiVkJ0MRxT5xusdHDPwl8cqn4CZvoP6UMucSo4d/0Xcse0TcbJO/AL9hLKeA0TrqxUpea/OAOZFfQng9TSCtso6H3cIjiXHJ4ndc7V4+; Expires=Fri, 01 Nov 2024 22:40:38 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=5DePG1GMYreqO2olPLqweiVkJ0MRxT5xusdHDPwl8cqn4CZvoP6UMucSo4d/0Xcse0TcbJO/AL9hLKeA0TrqxUpea/OAOZFfQng9TSCtso6H3cIjiXHJ4ndc7V4+; Expires=Fri, 01 Nov 2024 22:40:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: j0IJqZ5jprpnVpypAQRyfsnZizAlJ02Sm45RiDP8VgcAaQpgWnOOxQ==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC7573INData Raw: 31 64 38 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 35 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 1d8d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p5" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC8972INData Raw: 32 33 30 34 0d 0a 77 3b 63 6f 6c 6f 72 3a 23 32 33 31 46 32 30 3b 7d 0a 2e 73 32 5f 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 75 74 75 72 61 42 54 2d 48 65 61 76 79 5f 36 6d 3b 63 6f 6c 6f 72 3a 23 34 37 35 33 35 39 3b 7d 0a 2e 73 33 5f 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 75 74 75 72 61 2d 4c 69 67 68 74 5f 36 79 3b 63 6f 6c 6f 72 3a 23 32 33 31 46 32 30 3b 7d 0a 2e 73 34 5f 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 75 74 75 72 61 42 54 2d 48 65 61 76 79 5f 36 6d 3b 63 6f 6c 6f 72 3a 23 34 37 35 33 35 39 3b 7d 0a 2e 73 35 5f 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
                                                                                                                                                                                                                    Data Ascii: 2304w;color:#231F20;}.s2_5{font-size:15px;font-family:FuturaBT-Heavy_6m;color:#475359;}.s3_5{font-size:8px;font-family:Futura-Light_6y;color:#231F20;}.s4_5{font-size:20px;font-family:FuturaBT-Heavy_6m;color:#475359;}.s5_5{font-size:15px;font-family:
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    20192.168.2.54975013.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                    ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                    x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224038Z-r197bdfb6b46krmwag4tzr9x7c00000000zg000000004bw4
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                    Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                    Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                    Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                    Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                    Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                    Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    21192.168.2.54974952.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC737OUTGET /magazines/orme_2024_07_31/spread/4.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8; AWSALBCORS=ibKyWYTu6Xm+BDDuU8dFAcsSTAvM6YqRI02+8F5IU3vHRhX2RzAGVqRsgaxiD2muR+aO4s0bkN3mEdwzYa2yKGTkwtvc45xR9RFtuuMkgqUvTppc+cVewpX8mOI8
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC972INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                    Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                    Expires: Fri, 25 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=GqO2J/iX9jwGbqcmfz1NW/uplUxZL+ds5SNZjBKIFIv7k8aig3FYirJDOQytcyp9FI7sDJs3gx5pmb0ejDJuDHeC1Th3vbDeF0r8FChUoriKb4bhMXUSbr4spPWv; Expires=Fri, 01 Nov 2024 22:40:38 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=GqO2J/iX9jwGbqcmfz1NW/uplUxZL+ds5SNZjBKIFIv7k8aig3FYirJDOQytcyp9FI7sDJs3gx5pmb0ejDJuDHeC1Th3vbDeF0r8FChUoriKb4bhMXUSbr4spPWv; Expires=Fri, 01 Nov 2024 22:40:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 ce765e91525a836efb6bc0a409334a5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: 1DpaVa68Omk2uFJZJP4A_kPOZO_A6MFHdjgyB4TeyFvKESjloYvvng==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC7458INData Raw: 31 64 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 34 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 1d1a<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p4" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC8200INData Raw: 32 30 30 30 0d 0a 0a 0a 2e 73 30 5f 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 76 65 6e 69 72 2d 4c 69 67 68 74 5f 36 2d 3b 63 6f 6c 6f 72 3a 23 32 33 31 46 32 30 3b 7d 0a 2e 73 31 5f 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 69 6e 69 6f 6e 2d 52 65 67 75 6c 61 72 5f 35 77 3b 63 6f 6c 6f 72 3a 23 32 33 31 46 32 30 3b 7d 0a 2e 73 32 5f 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 75 74 75 72 61 42 54 2d 48 65 61 76 79 5f 36 6d 3b 63 6f 6c 6f 72 3a 23 34 37 35 33 35 39 3b 7d 0a 2e 73 33 5f 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 75 74 75 72 61 2d 4c 69 67 68 74 5f 36 79 3b 63
                                                                                                                                                                                                                    Data Ascii: 2000.s0_4{font-size:7px;font-family:Avenir-Light_6-;color:#231F20;}.s1_4{font-size:10px;font-family:Minion-Regular_5w;color:#231F20;}.s2_4{font-size:15px;font-family:FuturaBT-Heavy_6m;color:#475359;}.s3_4{font-size:8px;font-family:Futura-Light_6y;c
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC894INData Raw: 33 37 37 0d 0a 61 73 73 3d 22 74 20 73 32 5f 34 22 3e 6f 66 66 73 68 6f 72 65 20 70 72 6f 6a 65 63 74 73 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 32 65 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 73 32 5f 34 22 3e 41 49 2d 64 72 69 76 65 6e 20 41 57 43 20 73 6f 6c 75 74 69 6f 6e 20 69 6e 74 65 67 72 61 74 65 73 20 63 6c 6f 75 64 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 32 66 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 6d 31 5f 34 20 73 33 5f 34 22 3e 54 68 65 20 63 6f 6c 6c 61 62 6f 72 61 74 69 6f 6e 20 77 69 6c 6c 20 68 65 6c 70 20 6f 70 74 69 6d 69 73 65 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 32 67 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 6d 31 5f 34 20 73 33 5f 34 22 3e 6f 70 65 72 61 74 69 6f 6e 73 20 66
                                                                                                                                                                                                                    Data Ascii: 377ass="t s2_4">offshore projects </span><span id="t2e_4" class="t s2_4">AI-driven AWC solution integrates cloud </span><span id="t2f_4" class="t m1_4 s3_4">The collaboration will help optimise </span><span id="t2g_4" class="t m1_4 s3_4">operations f
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    22192.168.2.54975318.66.102.524434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:38 UTC577OUTGET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1
                                                                                                                                                                                                                    Host: cdn-eu.pagesense.io
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC357INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                    Content-Type: application/xml
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                    X-Cache: Error from cloudfront
                                                                                                                                                                                                                    Via: 1.1 891011d51eb2353ebe8601f5b6467070.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                    X-Amz-Cf-Id: HiQuugX9fip5cNbZkDQCNUQaE1JEHK3Aac6yqSDDrA1v15wqhr1MAw==
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 31 31 4e 45 32 57 48 46 50 47 48 35 57 33 56 48 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 54 37 5a 41 6e 4c 77 77 67 4f 38 44 6b 72 5a 64 45 73 6d 71 37 6d 2b 4c 7a 53 2b 47 36 52 77 32 34 55 34 74 54 63 31 41 52 4f 59 4d 2b 63 4e 34 63 61 63 49 32 2f 70 76 49 52 54 4b 39 31 58 59 6c 58 71 43 68 6b 69 61 66 61 45 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                                                                                                                                                                                    Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>11NE2WHFPGH5W3VH</RequestId><HostId>T7ZAnLwwgO8DkrZdEsmq7m+LzS+G6Rw24U4tTc1AROYM+cN4cacI2/pvIRTK91XYlXqChkiafaE=</HostId></Error>
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    23192.168.2.54973752.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC1113OUTGET /magazines/orme_2024_07_31/desktop?page=5 HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=GqO2J/iX9jwGbqcmfz1NW/uplUxZL+ds5SNZjBKIFIv7k8aig3FYirJDOQytcyp9FI7sDJs3gx5pmb0ejDJuDHeC1Th3vbDeF0r8FChUoriKb4bhMXUSbr4spPWv; AWSALBCORS=GqO2J/iX9jwGbqcmfz1NW/uplUxZL+ds5SNZjBKIFIv7k8aig3FYirJDOQytcyp9FI7sDJs3gx5pmb0ejDJuDHeC1Th3vbDeF0r8FChUoriKb4bhMXUSbr4spPWv
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC930INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:39 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Location: http://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Set-Cookie: AWSALB=EpBPC1KJZQvg/YcOlmXgK/6sUCYGZvMZLHX/NNBCv9eEI9+vRz34INu8kUiWDeX0Hx1bW4pXVb1YkqVZod7uDSnHhzDPWoFBThHhh+wgAQbIrCI5fSjlNPDYOBGJ; Expires=Fri, 01 Nov 2024 22:40:39 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=EpBPC1KJZQvg/YcOlmXgK/6sUCYGZvMZLHX/NNBCv9eEI9+vRz34INu8kUiWDeX0Hx1bW4pXVb1YkqVZod7uDSnHhzDPWoFBThHhh+wgAQbIrCI5fSjlNPDYOBGJ; Expires=Fri, 01 Nov 2024 22:40:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: VaJJsmZETeqOZN61d1Brk-c4Ocm2jwsrTpq-iT5lpzGS5LcnK7DA9A==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC287INData Raw: 31 31 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6f 69 6c 72 65 76 69 65 77 6d 69 64 64 6c 65 65 61 73 74 2e 63 6f 6d 2f 6d 61 67 61 7a 69 6e 65 73 2f 6f 72 6d 65 5f 32 30 32 34 5f 30 37 5f 33 31 2f 64 65 73 6b 74 6f 70 2f 3f 70 61 67 65 3d 35 22
                                                                                                                                                                                                                    Data Ascii: 118<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5"
                                                                                                                                                                                                                    2024-10-25 22:40:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    24192.168.2.54976023.1.237.91443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC2100OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                    Origin: https://www.bing.com
                                                                                                                                                                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-CH
                                                                                                                                                                                                                    Content-type: text/xml
                                                                                                                                                                                                                    X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                                                    X-BM-CBT: 1696428841
                                                                                                                                                                                                                    X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                    X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                    X-BM-DeviceScale: 100
                                                                                                                                                                                                                    X-BM-DTZ: 120
                                                                                                                                                                                                                    X-BM-Market: CH
                                                                                                                                                                                                                    X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                                                    X-Device-isOptin: false
                                                                                                                                                                                                                    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                    X-Device-OSSKU: 48
                                                                                                                                                                                                                    X-Device-Touch: false
                                                                                                                                                                                                                    X-DeviceID: 01000A410900D492
                                                                                                                                                                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                    X-PositionerType: Desktop
                                                                                                                                                                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                    X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                    X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                    X-UserAgeClass: Unknown
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                    Host: www.bing.com
                                                                                                                                                                                                                    Content-Length: 2484
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1729896005725&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                    Data Ascii: <
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                    X-MSEdge-Ref: Ref A: 648142ABDE3B48568261444FD7CCF8C2 Ref B: LAX311000112045 Ref C: 2024-10-25T22:40:40Z
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:40 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                    X-CDN-TraceID: 0.0fed0117.1729896040.61b6b50


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    25192.168.2.54974052.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC1044OUTGET /magazines/orme_2024_07_31/desktop/?page=5 HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=EpBPC1KJZQvg/YcOlmXgK/6sUCYGZvMZLHX/NNBCv9eEI9+vRz34INu8kUiWDeX0Hx1bW4pXVb1YkqVZod7uDSnHhzDPWoFBThHhh+wgAQbIrCI5fSjlNPDYOBGJ; AWSALBCORS=EpBPC1KJZQvg/YcOlmXgK/6sUCYGZvMZLHX/NNBCv9eEI9+vRz34INu8kUiWDeX0Hx1bW4pXVb1YkqVZod7uDSnHhzDPWoFBThHhh+wgAQbIrCI5fSjlNPDYOBGJ
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:40 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=q+yN73MeHZqw2y7BacyyAPef4+y00ZLXL/WqxxbFNByQpEEgSdH6EXgwELfdDGSQp3iyWdHlD3vtOW4hUGicS/fc7tmndN/jb9hCZPjXrN5ADrNOmTfa9jWdZ2El; Expires=Fri, 01 Nov 2024 22:40:40 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=q+yN73MeHZqw2y7BacyyAPef4+y00ZLXL/WqxxbFNByQpEEgSdH6EXgwELfdDGSQp3iyWdHlD3vtOW4hUGicS/fc7tmndN/jb9hCZPjXrN5ADrNOmTfa9jWdZ2El; Expires=Fri, 01 Nov 2024 22:40:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 934706f40ffde6f857deae8d024c1192.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: VXcYbTbuEVd63dP_wzs6jhrT_LX1fOKxpGkyjd42mjmPUY8XqIvDsw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC7573INData Raw: 31 64 38 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 76 32 2e 31 2e 30 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2f 2a 20 4c 61
                                                                                                                                                                                                                    Data Ascii: 1d8d<!DOCTYPE html><html style="width: 100%; height: 100%;"><head> ... v2.1.0 --> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta charset="utf-8" /> <title></title> <style type="text/css"> /* La
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC16384INData Raw: 35 65 37 30 0d 0a 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 35 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 3a 6e 6f 74 28 2e 69 73 52 32 4c 29 2e 6c 61 79 6f 75 74 2d 6d 61 67 61 7a 69 6e 65 2e 74 72 61 6e 73 69 74 69 6f 6e 2d 6d 61 67 61 7a 69 6e 65 20 2e 70 61 67 65 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 2c 0a 20 20 20 20 20 20 20 20 2e 69 73 52 32 4c 2e 6c 61 79 6f 75 74 2d 6d 61 67 61 7a 69 6e 65 2e 74 72 61 6e 73 69 74 69 6f 6e 2d 6d 61 67
                                                                                                                                                                                                                    Data Ascii: 5e70sition: transform 0.5s; -webkit-backface-visibility: hidden; backface-visibility: hidden; } :not(.isR2L).layout-magazine.transition-magazine .page:nth-child(odd), .isR2L.layout-magazine.transition-mag
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC7800INData Raw: 76 2e 73 65 74 75 70 28 65 2e 70 61 67 65 54 79 70 65 2c 20 65 2e 75 72 6c 29 2c 20 62 2e 73 65 74 75 70 28 21 21 65 2e 69 73 52 32 4c 29 2c 20 4c 2e 73 65 74 75 70 28 29 2c 20 61 2e 67 6f 54 6f 50 61 67 65 28 6c 29 2c 20 79 2e 73 65 74 50 61 67 65 28 6c 2c 20 21 30 29 3b 20 76 61 72 20 68 20 3d 20 7b 20 73 65 6c 65 63 74 4d 6f 64 65 3a 20 77 2e 63 75 72 72 65 6e 74 53 65 6c 65 63 74 4d 6f 64 65 2c 20 69 73 4d 6f 62 69 6c 65 3a 20 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 20 6c 61 79 6f 75 74 3a 20 61 2e 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                                    Data Ascii: v.setup(e.pageType, e.url), b.setup(!!e.isR2L), L.setup(), a.goToPage(l), y.setPage(l, !0); var h = { selectMode: w.currentSelectMode, isMobile: /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent), layout: a.toString
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC818INData Raw: 33 32 62 0d 0a 6e 20 28 29 20 7b 20 76 61 72 20 65 2c 20 74 2c 20 6e 20 3d 20 7b 7d 3b 20 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 20 3e 20 31 20 26 26 20 65 20 3c 20 64 20 7d 20 6e 2e 73 65 74 75 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 2c 20 6f 29 20 7b 20 65 20 3d 20 6e 2c 20 74 20 3d 20 6f 20 7d 2c 20 6e 2e 75 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 6f 72 20 28 76 61 72 20 65 20 3d 20 31 3b 20 65 20 3c 3d 20 64 3b 20 65 2b 2b 29 70 5b 65 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 4c 65 66 74 20 3d 20 22 22 2c 20 70 5b 65 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 20 3d 20 22 22 2c 20 45 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 70 5b 65 5d 2c 20 22 63 75 72 72 65 6e 74 22 2c 20 22 70
                                                                                                                                                                                                                    Data Ascii: 32bn () { var e, t, n = {}; function a(e) { return e > 1 && e < d } n.setup = function (n, o) { e = n, t = o }, n.unload = function () { for (var e = 1; e <= d; e++)p[e].style.marginLeft = "", p[e].style.marginTop = "", E.removeClass(p[e], "current", "p
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC16384INData Raw: 33 66 66 61 0d 0a 6c 65 20 3d 20 22 74 72 75 65 22 29 2c 20 31 20 3d 3d 20 65 20 26 26 20 28 65 20 3d 20 30 29 2c 20 65 20 2b 20 32 20 3c 3d 20 64 20 26 26 20 28 45 2e 61 64 64 43 6c 61 73 73 28 70 5b 65 20 2b 20 32 5d 2c 20 22 6e 65 78 74 22 29 2c 20 65 20 2b 20 33 20 3c 3d 20 64 20 26 26 20 45 2e 61 64 64 43 6c 61 73 73 28 70 5b 65 20 2b 20 33 5d 2c 20 22 6e 65 78 74 22 29 29 2c 20 65 20 2d 20 31 20 3e 20 30 20 26 26 20 28 45 2e 61 64 64 43 6c 61 73 73 28 70 5b 65 20 2d 20 31 5d 2c 20 22 70 72 65 76 22 29 2c 20 65 20 2d 20 32 20 3e 20 30 20 26 26 20 45 2e 61 64 64 43 6c 61 73 73 28 70 5b 65 20 2d 20 32 5d 2c 20 22 70 72 65 76 22 29 29 2c 20 65 20 2b 20 34 20 3c 3d 20 64 29 20 66 6f 72 20 28 74 20 3d 20 65 20 2b 20 34 3b 20 74 20 3c 3d 20 64 3b 20 74 2b
                                                                                                                                                                                                                    Data Ascii: 3ffale = "true"), 1 == e && (e = 0), e + 2 <= d && (E.addClass(p[e + 2], "next"), e + 3 <= d && E.addClass(p[e + 3], "next")), e - 1 > 0 && (E.addClass(p[e - 1], "prev"), e - 2 > 0 && E.addClass(p[e - 2], "prev")), e + 4 <= d) for (t = e + 4; t <= d; t+
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC6651INData Raw: 0d 0a 31 39 66 31 0d 0a 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 22 20 2b 20 69 20 2b 20 22 64 70 70 78 29 22 29 2e 6d 61 74 63 68 65 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 70 70 78 20 3d 20 69 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 6c 65 74 20 63 75 72 72 65 6e 74 55 72 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 52 65 73 69 7a 65 64 77 69 64 74 68 20 3d 20 73 63 72 65 65 6e 2e 77 69 64 74 68 20 2a 20 64 70 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 65 74 20
                                                                                                                                                                                                                    Data Ascii: 19f1-resolution: " + i + "dppx)").matches) { dppx = i; break; } } } let currentUrl = window.location.href; let Resizedwidth = screen.width * dppx; let
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    26192.168.2.54976313.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:40 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                    x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224040Z-15b8d89586fbt6nf34bm5uw08n00000004y000000000h1cd
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    27192.168.2.54976513.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:40 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                    x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224040Z-16849878b785dznd7xpawq9gcn00000002m00000000089gn
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    28192.168.2.54976713.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:40 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                    x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224040Z-16849878b78wc6ln1zsrz6q9w800000000ug00000000exmy
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    29192.168.2.54976413.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:40 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                    x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224040Z-16849878b785jrf8dn0d2rczaw00000002dg000000001cp7
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    30192.168.2.54976613.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:40 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                    x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224040Z-16849878b78q4pnrt955f8nkx800000009rg00000000crt3
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    31192.168.2.54973852.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:40 UTC966OUTGET /magazines/orme_2024_07_31/desktop/config.js HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=q+yN73MeHZqw2y7BacyyAPef4+y00ZLXL/WqxxbFNByQpEEgSdH6EXgwELfdDGSQp3iyWdHlD3vtOW4hUGicS/fc7tmndN/jb9hCZPjXrN5ADrNOmTfa9jWdZ2El; AWSALBCORS=q+yN73MeHZqw2y7BacyyAPef4+y00ZLXL/WqxxbFNByQpEEgSdH6EXgwELfdDGSQp3iyWdHlD3vtOW4hUGicS/fc7tmndN/jb9hCZPjXrN5ADrNOmTfa9jWdZ2El
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC1143INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                    Content-Length: 1630
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; Expires=Fri, 01 Nov 2024 22:40:41 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; Expires=Fri, 01 Nov 2024 22:40:41 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "65e-61e8e67725780"
                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                    Expires: Sat, 25 Oct 2025 22:40:41 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 ed91e9c9d6be32c45c1d670b7d4a6616.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: FbEmh-qgwWDa6_FtJF3PKOzgxfZU2fOPpjIE91kcKb-Cu3QdCt89fA==
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC1630INData Raw: 49 44 52 56 69 65 77 65 72 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 70 61 67 65 63 6f 75 6e 74 22 3a 33 36 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 61 75 74 68 6f 72 22 3a 22 22 2c 22 73 75 62 6a 65 63 74 22 3a 22 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 22 2c 22 63 72 65 61 74 6f 72 22 3a 22 22 2c 22 70 72 6f 64 75 63 65 72 22 3a 22 22 2c 22 63 72 65 61 74 69 6f 6e 64 61 74 65 22 3a 22 22 2c 22 6d 6f 64 64 61 74 65 22 3a 22 44 3a 32 30 32 34 30 37 33 31 31 36 32 39 31 32 2b 30 30 27 30 30 27 22 2c 22 74 72 61 70 70 65 64 22 3a 22 22 2c 22 66 69 6c 65 4e 61 6d 65 22 3a 22 4f 52 4d 45 20 35 20 32 30 32 34 20 5f 50 6f 72 74 72 61 69 74 2e 70 64 66 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 5b 31 30 30 30 2c 31 32 39 35 5d 2c 5b 31 30 30 30 2c 31 32 39 35 5d 2c 5b 31 30
                                                                                                                                                                                                                    Data Ascii: IDRViewer.config = {"pagecount":36,"title":"","author":"","subject":"","keywords":"","creator":"","producer":"","creationdate":"","moddate":"D:20240731162912+00'00'","trapped":"","fileName":"ORME 5 2024 _Portrait.pdf","bounds":[[1000,1295],[1000,1295],[10


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    32192.168.2.54976913.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                    x-ms-request-id: 83a5bbbc-601e-005c-5bad-24f06f000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224041Z-15b8d89586fsx9lfqmgrbzpgmg0000000gwg00000000d3fu
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    33192.168.2.54977113.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                    x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224041Z-16849878b787wpl5wqkt5731b400000001ug00000000v45k
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    34192.168.2.54977413.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                    x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224041Z-r197bdfb6b4g24ztpxkw4umce800000002pg00000000az7e
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    35192.168.2.54977313.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                    x-ms-request-id: c5020da2-f01e-003f-2928-27d19d000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224041Z-r197bdfb6b4grkz4xgvkar0zcs00000000r000000000auv5
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    36192.168.2.54977213.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                    x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224041Z-16849878b782d4lwcu6h6gmxnw00000000vg00000000ag40
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    37192.168.2.54977518.66.102.524434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC577OUTGET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1
                                                                                                                                                                                                                    Host: cdn-eu.pagesense.io
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC357INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                    Content-Type: application/xml
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                    X-Cache: Error from cloudfront
                                                                                                                                                                                                                    Via: 1.1 367a4718be97a49df7ac0500a986437a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                    X-Amz-Cf-Id: Re_gqTRHw4MgmM1jP3LUiwdHoHeKTMMdHgGpJKk2isdXYRpC0OJ4AA==
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 46 41 46 58 44 35 46 4d 32 51 36 34 4d 58 30 5a 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 6d 6f 6d 68 51 76 54 4b 70 68 55 56 62 34 65 4f 30 76 4a 66 6c 5a 51 6e 72 56 57 59 4b 67 4a 6a 68 48 39 52 57 51 66 51 53 36 77 63 6e 43 4d 46 31 64 43 2f 73 67 47 42 66 79 48 76 79 38 44 63 59 69 73 61 51 64 53 36 47 6d 77 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                                                                                                                                                                                    Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>FAFXD5FM2Q64MX0Z</RequestId><HostId>momhQvTKphUVb4eO0vJflZQnrVWYKgJjhH9RWQfQS6wcnCMF1dC/sgGBfyHvy8DcYisaQdS6Gmw=</HostId></Error>
                                                                                                                                                                                                                    2024-10-25 22:40:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    38192.168.2.54973952.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC959OUTGET /magazines/orme_2024_07_31/desktop/5.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; Expires=Fri, 01 Nov 2024 22:40:42 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; Expires=Fri, 01 Nov 2024 22:40:42 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 ade2b5e2170ccd4f394b741b27bb0eec.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: X8oiRArMqLhBC1G8RRjIah5KkQ4nweBUopcycwAS1LWjpqTh-d4dXQ==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC7573INData Raw: 31 64 38 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 35 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 1d8d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p5" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC1073INData Raw: 34 32 61 0d 0a 20 77 68 69 6c 65 20 69 6e 20 51 61 74 61 72 2c 20 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 69 64 3d 22 74 75 5f 35 22 20 63 6c 61 73 73 3d 22 74 20 73 36 5f 35 22 3e 53 4c 42 20 77 61 73 20 61 77 61 72 64 65 64 20 61 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 76 5f 35 22 20 63 6c 61 73 73 3d 22 74 20 73 36 5f 35 22 3e 66 69 76 65 2d 79 65 61 72 20 63 6f 6e 74 72 61 63 74 20 66 6f 72 20 64 69 72 65 63 74 69 6f 6e 61 6c 20 64 72 69 6c 6c 69 6e 67 2c 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 77 5f 35 22 20 63 6c 61 73 73 3d 22 74 20 73 36 5f 35 22 3e 6d 65 61 73 75 72 65 6d 65 6e 74 2d 77 68 69 6c 65 2d 64 72 69 6c 6c 69 6e 67 2c 20 61 6e 64 20 6c 6f 67 67 69 6e 67 2d 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e
                                                                                                                                                                                                                    Data Ascii: 42a while in Qatar, </span><span id="tu_5" class="t s6_5">SLB was awarded a </span><span id="tv_5" class="t s6_5">five-year contract for directional drilling, </span><span id="tw_5" class="t s6_5">measurement-while-drilling, and logging- </span><span
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    39192.168.2.54974752.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC969OUTGET /magazines/orme_2024_07_31/desktop/annotations.json HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC1067INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Content-Length: 10719
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; Expires=Fri, 01 Nov 2024 22:40:42 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; Expires=Fri, 01 Nov 2024 22:40:42 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "29df-61e8e67725780"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 f2c65205154aaf89a2c7bbc8fe8fdaba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: GalD-I10rMVUdpRIx-qinQ37Faw_oGXpuGSppmcZE6dYhY1rcR870Q==
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC10719INData Raw: 7b 22 70 61 67 65 73 22 3a 5b 7b 22 70 61 67 65 22 3a 31 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 34 38 2c 38 32 34 2c 34 37 33 2c 33 31 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 31 33 30 33 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 47 6f 54 6f 22 2c 22 70 61 67 65 22 3a 32 35 2c 22 7a 6f 6f 6d 22 3a 22 58 59 5a 20 30 20 31 32 39 35 20 30 2e 37 35 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 22 31 2f 61 6e 6e 6f 74 73 2f 31 33 30 33 2e 70 6e 67 22 7d 2c 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 34 34 2c 37 38 34 2c 33 35 37 2c 32 35 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 31 33 30 36 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70
                                                                                                                                                                                                                    Data Ascii: {"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[48,824,473,31],"objref":"1303","action":{"type":"GoTo","page":25,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1303.png"},{"type":"Link","bounds":[44,784,357,25],"objref":"1306","action":{"typ


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    40192.168.2.54977713.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                    x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224042Z-16849878b78x6gn56mgecg60qc00000002x000000000q9mp
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    41192.168.2.54977652.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC741OUTGET /magazines/orme_2024_07_31/desktop/config.js HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC1150INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                    Content-Length: 1630
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; Expires=Fri, 01 Nov 2024 22:40:41 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; Expires=Fri, 01 Nov 2024 22:40:41 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "65e-61e8e67725780"
                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                    Expires: Sat, 25 Oct 2025 22:40:41 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                    Via: 1.1 ce765e91525a836efb6bc0a409334a5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: dE6mXGoILmRaLvZv0Z1gLbiEflspvbBwHrrmJXafRg_qK1vMnTlpMg==
                                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC1630INData Raw: 49 44 52 56 69 65 77 65 72 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 70 61 67 65 63 6f 75 6e 74 22 3a 33 36 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 61 75 74 68 6f 72 22 3a 22 22 2c 22 73 75 62 6a 65 63 74 22 3a 22 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 22 2c 22 63 72 65 61 74 6f 72 22 3a 22 22 2c 22 70 72 6f 64 75 63 65 72 22 3a 22 22 2c 22 63 72 65 61 74 69 6f 6e 64 61 74 65 22 3a 22 22 2c 22 6d 6f 64 64 61 74 65 22 3a 22 44 3a 32 30 32 34 30 37 33 31 31 36 32 39 31 32 2b 30 30 27 30 30 27 22 2c 22 74 72 61 70 70 65 64 22 3a 22 22 2c 22 66 69 6c 65 4e 61 6d 65 22 3a 22 4f 52 4d 45 20 35 20 32 30 32 34 20 5f 50 6f 72 74 72 61 69 74 2e 70 64 66 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 5b 31 30 30 30 2c 31 32 39 35 5d 2c 5b 31 30 30 30 2c 31 32 39 35 5d 2c 5b 31 30
                                                                                                                                                                                                                    Data Ascii: IDRViewer.config = {"pagecount":36,"title":"","author":"","subject":"","keywords":"","creator":"","producer":"","creationdate":"","moddate":"D:20240731162912+00'00'","trapped":"","fileName":"ORME 5 2024 _Portrait.pdf","bounds":[[1000,1295],[1000,1295],[10


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    42192.168.2.54977913.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                    x-ms-request-id: 8b699d26-501e-005b-1a2a-27d7f7000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224042Z-17c5cb586f64v7xs992vpxwchg000000017g000000002vtk
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    43192.168.2.54978013.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                    x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224042Z-16849878b78p49s6zkwt11bbkn00000000qg00000000xfcb
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    44192.168.2.54978113.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                    x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224042Z-15b8d89586fwzdd8urmg0p1ebs0000000bmg000000001ky7
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    45192.168.2.54977813.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                    x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224042Z-16849878b787wpl5wqkt5731b400000001wg00000000hkhu
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    46192.168.2.549783104.26.13.2054434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC569OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Content-Length: 23
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    CF-RAY: 8d85b5bafdf0699c-DFW
                                                                                                                                                                                                                    2024-10-25 22:40:42 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                                                                                                                                                                                                    Data Ascii: {"ip":"173.254.250.81"}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    47192.168.2.54978552.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC738OUTGET /magazines/orme_2024_07_31/desktop/5.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=XMbckgG3yvuGHKcsnVT3T4wWn056i2RV5qcQ8ukxYUOol2rMpXhQFC8ZI+R8GO063tAcnCjKdRvcvKljz4EpcE708qr4BVrnGCXTBBds3ZpWoqHG3dve0KUc01bW; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=XMbckgG3yvuGHKcsnVT3T4wWn056i2RV5qcQ8ukxYUOol2rMpXhQFC8ZI+R8GO063tAcnCjKdRvcvKljz4EpcE708qr4BVrnGCXTBBds3ZpWoqHG3dve0KUc01bW; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 82386e4e4f56a0c01411d1aea6f3fd46.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: krYAiCekTQnX4a47dJbfvPOeDX72K3lE8MNC9zR3kCZ0CLxdKJ8nrw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC8639INData Raw: 32 31 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 35 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 21b7<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p5" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    48192.168.2.54978952.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC1023OUTGET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_8b.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 6864
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=X2TjkYh0HTYkJ6bYWFoEA9e70bZQfyZ4pyt68zR2XMmbP4PZkd0EhRngS+hrINdl/WX0AGxEra00Gy8dlyBijHLtpM3Kw/EIhTRA2dVftG9i2hlaRFoAhkv4yIks; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=X2TjkYh0HTYkJ6bYWFoEA9e70bZQfyZ4pyt68zR2XMmbP4PZkd0EhRngS+hrINdl/WX0AGxEra00Gy8dlyBijHLtpM3Kw/EIhTRA2dVftG9i2hlaRFoAhkv4yIks; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "1ad0-61e8e67725780"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 64f5a3ab7bfb476c633b87746aced0ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: nr1WtysDe2oxYbtcEdhGHGU58aXMC9DPFiQacXM4UmBLEWISIIw1Fg==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC6864INData Raw: 77 4f 46 46 00 01 00 00 00 00 1a d0 00 0d 00 00 00 00 28 0c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 30 00 00 00 39 00 00 00 60 50 b0 4a 7e 63 6d 61 70 00 00 01 6c 00 00 00 fd 00 00 02 d2 b7 20 7f 58 63 76 74 20 00 00 02 6c 00 00 00 b0 00 00 00 b0 2e 3a 2f d1 66 70 67 6d 00 00 03 1c 00 00 01 0a 00 00 01 50 b5 b5 5d b9 67 6c 79 66 00 00 04 28 00 00 13 92 00 00 1c e8 cf 35 0c 13 68 65 61 64 00 00 17 bc 00 00 00 36 00 00 00 36 4a c7 ba 09 68 68 65 61 00 00 17 f4 00 00 00 1e 00 00 00 24 06 4e 02 b8 68 6d 74 78 00 00 18 14 00 00 00 b3 00 00 00 d8 69 24 05 d0 6c 6f 63 61 00 00 18 c8 00 00 00 a2 00 00 00 dc 00 03 04 a6 6d 61 78 70 00 00 19 6c 00 00 00 20 00 00 00 20 02 5e 02 4f 6e 61 6d 65 00 00 19 8c 00 00 00
                                                                                                                                                                                                                    Data Ascii: wOFF(OS/209`PJ~cmapl Xcvt l.:/fpgmP]glyf(5head66Jhhea$Nhmtxi$locamaxpl ^Oname


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    49192.168.2.54979152.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC1021OUTGET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_8h.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 3712
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=yQUcVl6ZIn7QTrWtlsi5MDUjhG6mD/z7MXtcIIPUbu10oj5v4njuXJMoQI6UR3bcMkHAlkFC/GVaWdrOhmh5OAcse7MKBVYlbUbAxgDOGjduwnbBNtnEus3+dxmc; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=yQUcVl6ZIn7QTrWtlsi5MDUjhG6mD/z7MXtcIIPUbu10oj5v4njuXJMoQI6UR3bcMkHAlkFC/GVaWdrOhmh5OAcse7MKBVYlbUbAxgDOGjduwnbBNtnEus3+dxmc; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "e80-61e8e67725780"
                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                    Expires: Sat, 25 Oct 2025 22:40:43 GMT
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 f8f9f25f837c0ce4e62b6d917642b56a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: oImqjqfvup3qyhPGdvCHXg41XiiChyTJGHBbD8PWfsHf_3__Tm14DA==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC3712INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 0e 80 00 09 00 00 00 00 12 e4 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 00 e0 00 00 0a aa 00 00 0c 28 47 f8 3e 47 4f 53 2f 32 00 00 0b 8c 00 00 00 2a 00 00 00 60 09 b1 08 1e 63 6d 61 70 00 00 0b b8 00 00 00 d0 00 00 02 62 8c e1 e9 d4 68 65 61 64 00 00 0c 88 00 00 00 33 00 00 00 36 f9 3e b7 bc 68 68 65 61 00 00 0c bc 00 00 00 1e 00 00 00 24 02 7b 04 6b 68 6d 74 78 00 00 0c dc 00 00 00 63 00 00 00 a0 5c 2c 00 00 6d 61 78 70 00 00 0d 40 00 00 00 06 00 00 00 06 00 28 50 00 6e 61 6d 65 00 00 0d 48 00 00 01 22 00 00 02 37 94 61 e4 09 70 6f 73 74 00 00 0e 6c 00 00 00 13 00 00 00 20 ff 86 00 36 78 9c 8d 55 69 54 14 57 16 ae a2 a9 6a 44 6c 23 4d 61 d3 8d 55 ad 22 20 d8 6c 82 82 a0 28 88
                                                                                                                                                                                                                    Data Ascii: wOFFOTTOCFF (G>GOS/2*`cmapbhead36>hhea${khmtxc\,maxp@(PnameH"7apostl 6xUiTWjDl#MaU" l(


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    50192.168.2.54978652.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC1021OUTGET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_8c.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 2320
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=H5AqdYLnaim18fNBk4LY32wCT1IUUniqau7puxC4/x4IQAJ/Ew/pZuWZ8J9wrExQE2zuUHE2EO6kM7zP7KUC5iIeBtfZxQfEsxE6gPRslsiTXHA/B6E/81j7Pp0G; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=H5AqdYLnaim18fNBk4LY32wCT1IUUniqau7puxC4/x4IQAJ/Ew/pZuWZ8J9wrExQE2zuUHE2EO6kM7zP7KUC5iIeBtfZxQfEsxE6gPRslsiTXHA/B6E/81j7Pp0G; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "910-61e8e67725780"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 88f858f045c3909fad9cebbada511aee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: SI3ICyzoAKrKrBAs0iM7uPPUUW9KrHkrfJ5gfUla1AhJqVb0ody3ig==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC2320INData Raw: 77 4f 46 46 00 01 00 00 00 00 09 10 00 0d 00 00 00 00 0c dc 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 30 00 00 00 39 00 00 00 60 50 b0 4a 41 63 6d 61 70 00 00 01 6c 00 00 00 75 00 00 01 e2 0a 85 0f 6b 63 76 74 20 00 00 01 e4 00 00 00 a4 00 00 00 a4 21 5b 30 3a 66 70 67 6d 00 00 02 88 00 00 01 0a 00 00 01 50 b5 b5 5d b9 67 6c 79 66 00 00 03 94 00 00 03 78 00 00 04 30 ee 17 63 43 68 65 61 64 00 00 07 0c 00 00 00 36 00 00 00 36 4a ce b8 d9 68 68 65 61 00 00 07 44 00 00 00 1e 00 00 00 24 06 54 02 92 68 6d 74 78 00 00 07 64 00 00 00 28 00 00 00 28 12 f1 01 f4 6c 6f 63 61 00 00 07 8c 00 00 00 23 00 00 00 2c 00 00 14 d0 6d 61 78 70 00 00 07 b0 00 00 00 20 00 00 00 20 02 32 02 4c 6e 61 6d 65 00 00 07 d0 00 00 00
                                                                                                                                                                                                                    Data Ascii: wOFFOS/209`PJAcmaplukcvt ![0:fpgmP]glyfx0cChead66JhheaD$Thmtxd((loca#,maxp 2Lname


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    51192.168.2.54978852.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC1021OUTGET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_8d.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 3040
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=+tTQ5SAnScuHpOrWneNCj84fbCyry8XA1QkY5X3tSEScmPGwTWe80lGNYnJuyrLb0pLQtuOizv8gDG4Z6Wl7m/dEyzMPmc+t0hdTa5jRD0Y/L+DyVksrsKgOeQsY; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=+tTQ5SAnScuHpOrWneNCj84fbCyry8XA1QkY5X3tSEScmPGwTWe80lGNYnJuyrLb0pLQtuOizv8gDG4Z6Wl7m/dEyzMPmc+t0hdTa5jRD0Y/L+DyVksrsKgOeQsY; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "be0-61e8e67725780"
                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                    Expires: Sat, 25 Oct 2025 22:40:43 GMT
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 e37b7824685046c107e13d08c43993fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: ruuReqfvMILDQkRRgekeeZ0BIEXhCteQWavtG9yZZH4ybFdB1EM10g==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC3040INData Raw: 77 4f 46 46 00 01 00 00 00 00 0b e0 00 0d 00 00 00 00 10 fc 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 30 00 00 00 39 00 00 00 60 50 b0 4a 68 63 6d 61 70 00 00 01 6c 00 00 00 9a 00 00 02 0e 11 75 38 37 63 76 74 20 00 00 02 08 00 00 00 a8 00 00 00 a8 2d b4 2b 09 66 70 67 6d 00 00 02 b0 00 00 01 0a 00 00 01 50 b5 b5 5d b9 67 6c 79 66 00 00 03 bc 00 00 05 e9 00 00 07 dc e0 4b 04 a6 68 65 61 64 00 00 09 a8 00 00 00 36 00 00 00 36 4a ca bc fc 68 68 65 61 00 00 09 e0 00 00 00 1e 00 00 00 24 06 51 02 96 68 6d 74 78 00 00 0a 00 00 00 00 44 00 00 00 44 1c fe 01 f3 6c 6f 63 61 00 00 0a 44 00 00 00 39 00 00 00 48 00 00 44 28 6d 61 78 70 00 00 0a 80 00 00 00 20 00 00 00 20 02 39 02 51 6e 61 6d 65 00 00 0a a0 00 00 00
                                                                                                                                                                                                                    Data Ascii: wOFFOS/209`PJhcmaplu87cvt -+fpgmP]glyfKhead66Jhhea$QhmtxDDlocaD9HD(maxp 9Qname


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    52192.168.2.54979052.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC1019OUTGET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_8i.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 3528
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=EDs0mlgO6cYN4r1rtttzdJ/gC7Kiq7nzhsvadeMKf7lWxqoCPFYhx/soj85LoISPOAZkr4hhVfiga3l04V5UNWwMQeGwS5g8ih89dz7tKNabOpgqnwE7CpL6uqu9; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=EDs0mlgO6cYN4r1rtttzdJ/gC7Kiq7nzhsvadeMKf7lWxqoCPFYhx/soj85LoISPOAZkr4hhVfiga3l04V5UNWwMQeGwS5g8ih89dz7tKNabOpgqnwE7CpL6uqu9; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "dc8-61e8e67725780"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 3431ec594cac61983aae2d9ffaf23980.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: 6eqZzp-Mg3uNoWXRzc9cs01lhMY5hk8ldsltHDBCH41nbtV4oL_KMw==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC3528INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 0d c8 00 09 00 00 00 00 12 fc 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 00 e0 00 00 09 fc 00 00 0c 61 2b 92 47 c3 4f 53 2f 32 00 00 0a dc 00 00 00 2a 00 00 00 60 09 b1 07 90 63 6d 61 70 00 00 0b 08 00 00 00 c7 00 00 02 42 3f cc 0d 18 68 65 61 64 00 00 0b d0 00 00 00 33 00 00 00 36 f8 cf b7 81 68 68 65 61 00 00 0c 04 00 00 00 1e 00 00 00 24 03 39 02 df 68 6d 74 78 00 00 0c 24 00 00 00 6d 00 00 00 b4 4e 93 00 00 6d 61 78 70 00 00 0c 94 00 00 00 06 00 00 00 06 00 2d 50 00 6e 61 6d 65 00 00 0c 9c 00 00 01 18 00 00 02 1f cb 99 0f 10 70 6f 73 74 00 00 0d b4 00 00 00 13 00 00 00 20 ff 86 00 36 78 9c 7d 56 0b 54 54 65 1e bf 77 86 7b 07 94 c6 64 ba 76 bc 17 e7 8e a4 86 e5 03 c5 10 b5 4e
                                                                                                                                                                                                                    Data Ascii: wOFFOTTOCFF a+GOS/2*`cmapB?head36hhea$9hmtx$mNmaxp-Pnamepost 6x}VTTew{dvN


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    53192.168.2.54979252.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC748OUTGET /magazines/orme_2024_07_31/desktop/annotations.json HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; AWSALBCORS=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Content-Length: 10719
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; Expires=Fri, 01 Nov 2024 22:40:42 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; Expires=Fri, 01 Nov 2024 22:40:42 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "29df-61e8e67725780"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                    Via: 1.1 f8f9f25f837c0ce4e62b6d917642b56a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: Lz_oMGiuLr8C245_T_acH7_XmM08PE9pEozOgny2OILvWdb5jbwrBg==
                                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC10719INData Raw: 7b 22 70 61 67 65 73 22 3a 5b 7b 22 70 61 67 65 22 3a 31 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 34 38 2c 38 32 34 2c 34 37 33 2c 33 31 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 31 33 30 33 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 47 6f 54 6f 22 2c 22 70 61 67 65 22 3a 32 35 2c 22 7a 6f 6f 6d 22 3a 22 58 59 5a 20 30 20 31 32 39 35 20 30 2e 37 35 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 22 31 2f 61 6e 6e 6f 74 73 2f 31 33 30 33 2e 70 6e 67 22 7d 2c 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 34 34 2c 37 38 34 2c 33 35 37 2c 32 35 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 31 33 30 36 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70
                                                                                                                                                                                                                    Data Ascii: {"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[48,824,473,31],"objref":"1303","action":{"type":"GoTo","page":25,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1303.png"},{"type":"Link","bounds":[44,784,357,25],"objref":"1306","action":{"typ


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    54192.168.2.54978752.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC1021OUTGET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_8g.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 7736
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=ZugjDjCIKiMLUtLy+lsoZv6yHi+PUi0a3kWKxhjFWFk42NCSfhzHhBdYnOqZdM7NjX8ZCSGjShG6J51dc/KQM7RTEe7T1DkoAvuHkSg8utamg2w6AjoQLgL3lqX4; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=ZugjDjCIKiMLUtLy+lsoZv6yHi+PUi0a3kWKxhjFWFk42NCSfhzHhBdYnOqZdM7NjX8ZCSGjShG6J51dc/KQM7RTEe7T1DkoAvuHkSg8utamg2w6AjoQLgL3lqX4; Expires=Fri, 01 Nov 2024 22:40:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "1e38-61e8e67725780"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 34fdfb7c7c11559df7e622af2b62f5ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: FQIc_nMJbz-0q5WTf77GJAt1fuYUcsQFH7O3xeInEbfNy5HB4k6tsw==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC7504INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 1e 38 00 09 00 00 00 00 26 0c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 00 e0 00 00 1a 17 00 00 1f 1d 6b d7 ed 09 4f 53 2f 32 00 00 1a f8 00 00 00 2a 00 00 00 60 09 b1 07 c9 63 6d 61 70 00 00 1b 24 00 00 00 da 00 00 02 12 16 cc b6 a0 68 65 61 64 00 00 1c 00 00 00 00 33 00 00 00 36 f8 da b7 16 68 68 65 61 00 00 1c 34 00 00 00 1e 00 00 00 24 05 b5 02 3a 68 6d 74 78 00 00 1c 54 00 00 00 a8 00 00 01 1e 8c 33 00 00 6d 61 78 70 00 00 1c fc 00 00 00 06 00 00 00 06 00 48 50 00 6e 61 6d 65 00 00 1d 04 00 00 01 1f 00 00 02 37 58 af 46 1e 70 6f 73 74 00 00 1e 24 00 00 00 13 00 00 00 20 ff 86 00 36 78 9c 95 59 09 58 53 d7 b6 26 86 e4 9c 3a 44 e5 18 0b e7 b4 e7 50 da da d6 b9 b5 4e 55 eb 58
                                                                                                                                                                                                                    Data Ascii: wOFFOTTO8&CFF kOS/2*`cmap$head36hhea4$:hmtxT3maxpHPname7XFpost$ 6xYXS&:DPNUX
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC232INData Raw: 58 d5 dc 41 0f 23 cb 5d 3c e3 d5 b2 c3 4c 68 b9 87 3b 64 96 fb f4 86 49 e1 dc b0 7a c3 a7 65 81 01 be 2d 77 70 8b 1f cb 5d bc e3 d7 b2 83 81 78 b1 dc c3 a3 f8 b0 dc a7 cf 36 da dd eb d3 c5 c8 ec 50 b8 52 a5 da 1c a3 42 6a e5 a6 ba 54 b1 b7 96 8a c5 30 48 b2 32 8f cc 6e 9a 05 fa 18 a9 a5 9f c4 51 ee fa b3 f9 64 b1 5d af dc 46 aa 21 c2 c4 9c ab ad 63 6f d4 e8 61 03 0d 17 7b fe 4f b8 f0 99 92 cf 3e a0 a0 93 50 48 e9 0d 8e 88 68 24 59 d1 57 ae 24 c5 f0 b0 fe 4b d5 9d 21 02 24 9c 2e 91 33 6f b0 c3 94 55 c0 5e 35 af b0 84 cf 7e 4c ce b9 c5 c7 0c 73 4c b0 c0 96 5b 56 34 ed bb da 13 21 9d c1 f9 ff ae 63 de 71 d4 3e 77 05 c6 10 68 29 00 78 9c 63 60 66 00 83 ff cd 0c 66 0c 58 00 00 28 98 01 bc 00
                                                                                                                                                                                                                    Data Ascii: XA#]<Lh;dIze-wp]x6PRBjT0H2nQd]F!coa{O>PHh$YW$K!$.3oU^5~LsL[V4!cq>wh)xc`ffX(


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    55192.168.2.54979313.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                    x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224043Z-16849878b7867ttgfbpnfxt44s00000000yg00000000tu4x
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    56192.168.2.54979513.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                    x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224043Z-16849878b78fssff8btnns3b1400000001fg000000008438
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    57192.168.2.54979413.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                    x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224043Z-16849878b78fssff8btnns3b1400000001fg000000008439
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    58192.168.2.54979613.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                    x-ms-request-id: 94fafadb-001e-0049-3f27-265bd5000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224043Z-r197bdfb6b4d9xksru4x6qbqr0000000012000000000eyvv
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    59192.168.2.54979713.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                    x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224043Z-16849878b782d4lwcu6h6gmxnw00000000vg00000000ag6z
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    60192.168.2.549798104.26.12.2054434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC349OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Content-Length: 23
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    CF-RAY: 8d85b5c02caa6b5e-DFW
                                                                                                                                                                                                                    2024-10-25 22:40:43 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                                                                                                                                                                                                    Data Ascii: {"ip":"173.254.250.81"}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    61192.168.2.54979913.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                    x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224044Z-16849878b78hz7zj8u0h2zng140000000a100000000014g6
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    62192.168.2.54980013.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                    x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224044Z-15b8d89586f42m673h1quuee4s000000054000000000gm8y
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    63192.168.2.54980113.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                    x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224044Z-16849878b78p49s6zkwt11bbkn00000000r000000000v4gm
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    64192.168.2.54980213.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                    x-ms-request-id: 73bfd404-001e-0066-7fd4-26561e000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224044Z-17c5cb586f6hn8cl90dxzu28kw00000000y000000000fpkq
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    65192.168.2.54980313.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                    x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224044Z-r197bdfb6b4d9xksru4x6qbqr0000000017g0000000008y1
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    66192.168.2.54980452.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC1127OUTGET /magazines/orme_2024_07_31/desktop/5/5.svg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-Dest: object
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9; AWSALBCORS=sX5Viq+cWd7Tc2s26dGntCH+T6i168t+uG8EB7b70CzgLGkLX7Ft8NOYOQI8VgS+PVDoEPUyjSaZZOLVncip2Ahqm89eoIZ2t90QG0pqMfBStWNYxIhBotvAG4Q9
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    Content-Length: 1024
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=bgvsBcU6/rFgIkVpxSD9kADIB/nr3i27yYuH+wIRXN2CwlxfY26gnJQCNEAWnsLILo1i3zGFfVXbEYVm9p/qI51PbXhkIfiKrrpmXrhJjyVvVRfJZi3rDcX9hMla; Expires=Fri, 01 Nov 2024 22:40:44 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=bgvsBcU6/rFgIkVpxSD9kADIB/nr3i27yYuH+wIRXN2CwlxfY26gnJQCNEAWnsLILo1i3zGFfVXbEYVm9p/qI51PbXhkIfiKrrpmXrhJjyVvVRfJZi3rDcX9hMla; Expires=Fri, 01 Nov 2024 22:40:44 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "400-61e8e67725780"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 7831c78db9d585e32d354900cc00dca6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: X9fZXTeDZsMTm4jdRvYEt7vBwdws2I_s5X_29lL1soyuuSPuVoAI2A==
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC1024INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 30 20 31 32 39 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN""http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    67192.168.2.54980652.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC959OUTGET /magazines/orme_2024_07_31/desktop/4.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; AWSALBCORS=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; Expires=Fri, 01 Nov 2024 22:40:44 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; Expires=Fri, 01 Nov 2024 22:40:44 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 94328d2509009edc0657f5c786a93e42.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: hGNSJd5IgOB1HzGKZm2R7NYY8_a6M8rYXTZDDP5KQSFNMkYeEe7A7A==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC7573INData Raw: 31 64 38 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 34 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 1d8d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p4" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC601INData Raw: 32 35 32 0d 0a 6e 67 20 70 72 65 73 65 6e 63 65 20 69 6e 20 74 68 65 20 4d 69 64 64 6c 65 20 45 61 73 74 2e 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 77 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 73 31 5f 34 22 3e 53 61 69 70 65 6d 20 77 69 6e 73 20 53 61 75 64 69 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 78 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 73 31 5f 34 22 3e 6f 66 66 73 68 6f 72 65 20 70 72 6f 6a 65 63 74 73 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 79 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 6d 30 5f 34 20 73 33 5f 34 22 3e 54 68 65 20 61 67 72 65 65 6d 65 6e 74 20 73 69 67 6e 69 6e 67 2e 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 7a 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 73 34 5f 34
                                                                                                                                                                                                                    Data Ascii: 252ng presence in the Middle East. </span><span id="tw_4" class="t s1_4">Saipem wins Saudi </span><span id="tx_4" class="t s1_4">offshore projects </span><span id="ty_4" class="t m0_4 s3_4">The agreement signing. </span><span id="tz_4" class="t s4_4
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    68192.168.2.54980552.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC1089OUTPOST /magazines/save_data.php HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 724
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryfiHBM4HaH4mhB5F2
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC724OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 66 69 48 42 4d 34 48 61 48 34 6d 68 42 35 46 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 72 6c 22 0d 0a 0d 0a 68 74 74 70 73 3a 2f 2f 6f 69 6c 72 65 76 69 65 77 6d 69 64 64 6c 65 65 61 73 74 2e 63 6f 6d 2f 6d 61 67 61 7a 69 6e 65 73 2f 6f 72 6d 65 5f 32 30 32 34 5f 30 37 5f 33 31 2f 64 65 73 6b 74 6f 70 2f 3f 70 61 67 65 3d 35 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 66 69 48 42 4d 34 48 61 48 34 6d 68 42 35 46 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 61 67 4e 61 6d 65 22 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundaryfiHBM4HaH4mhB5F2Content-Disposition: form-data; name="url"https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5------WebKitFormBoundaryfiHBM4HaH4mhB5F2Content-Disposition: form-data; name="magName"
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                    Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                    Expires: Fri, 25 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=+8tandU7UIRKNd1uyoPlLcXqhaQ5uKKfauOdI2FcnYOB+W2z08OegW9I2d1UkQfE3iBiHp5yBQlVIz15eUXKPh/bVHrWquz4My/3om6+oJtcxaXSYqFBm578Y23P; Expires=Fri, 01 Nov 2024 22:40:44 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=+8tandU7UIRKNd1uyoPlLcXqhaQ5uKKfauOdI2FcnYOB+W2z08OegW9I2d1UkQfE3iBiHp5yBQlVIz15eUXKPh/bVHrWquz4My/3om6+oJtcxaXSYqFBm578Y23P; Expires=Fri, 01 Nov 2024 22:40:44 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 82386e4e4f56a0c01411d1aea6f3fd46.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: lmQcmKjOVGk-JxZ5NXJv4ey6XMsylZwO70xXSyTfW5iknglpblIyoQ==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                                                                    Data Ascii: 10{"success":true}
                                                                                                                                                                                                                    2024-10-25 22:40:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    69192.168.2.54980713.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                    x-ms-request-id: 06b72246-101e-0079-2a0d-275913000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224045Z-16849878b787wpl5wqkt5731b400000001tg00000000ye8t
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    70192.168.2.54980813.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                    x-ms-request-id: 111e84cc-b01e-003e-6d58-268e41000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224045Z-17c5cb586f67hhlz1ecw6yxtp000000003m0000000006hv5
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    71192.168.2.54981113.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                    x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224045Z-16849878b78rjhv97f3nhawr7s00000009pg00000000ymmk
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    72192.168.2.54980913.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                    x-ms-request-id: 43148558-a01e-0098-6adf-258556000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224045Z-15b8d89586fcvr6p5956n5d0rc000000072g000000004qc1
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    73192.168.2.54981013.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                    x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224045Z-r197bdfb6b4hsj5bywyqk9r2xw00000002ng000000000d4k
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    74192.168.2.54981552.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC1127OUTGET /magazines/orme_2024_07_31/desktop/4/4.svg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-Dest: object
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    Content-Length: 1420
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=RT+fr2tnQzRsthEChduDtFip/nj0/63KGSoAD7hFa+v9qMLSCdIf52A2YmPbwGmO3WFPHj0V/ub61SE4StJ2R9PoRHCl3ZWgWLFACmy4w73d99p1kOzh8ehAqfb1; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=RT+fr2tnQzRsthEChduDtFip/nj0/63KGSoAD7hFa+v9qMLSCdIf52A2YmPbwGmO3WFPHj0V/ub61SE4StJ2R9PoRHCl3ZWgWLFACmy4w73d99p1kOzh8ehAqfb1; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "58c-61e8e67725780"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 ed91e9c9d6be32c45c1d670b7d4a6616.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: 2UvVyDYD2vmwQcrorOueZuD-CaX544eQHCZa8Ur7SeehGK4w28d_Qg==
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC1420INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 30 20 31 32 39 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN""http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    75192.168.2.54981652.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC1023OUTGET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_4e.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 1964
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=Y8mpenYigzWPpa7kX/hMRQNB3JX2bwpu8fqXlaZDeIKGpBEfvv/GUsNLYo1jxdfM0G0R3sUsPCfaFDVwSZCHOuEObIEtgzZluUAV0+WsFg3GqePPibUd8T595hzk; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=Y8mpenYigzWPpa7kX/hMRQNB3JX2bwpu8fqXlaZDeIKGpBEfvv/GUsNLYo1jxdfM0G0R3sUsPCfaFDVwSZCHOuEObIEtgzZluUAV0+WsFg3GqePPibUd8T595hzk; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "7ac-61e8e67725780"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 a823be133adad65df6d3bf471a742792.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: wV-2CcGjD7iUAJJv_A_ePKQD3kT8H2_zCAnCWvyXuHgEKCDWE1ZaCQ==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC1964INData Raw: 77 4f 46 46 00 01 00 00 00 00 07 ac 00 0d 00 00 00 00 0b 0c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 30 00 00 00 39 00 00 00 60 50 f5 4a 63 63 6d 61 70 00 00 01 6c 00 00 00 54 00 00 01 a2 04 03 04 74 63 76 74 20 00 00 01 c0 00 00 00 b0 00 00 00 b0 2e 3a 2f d1 66 70 67 6d 00 00 02 70 00 00 01 0a 00 00 01 50 b5 b5 5d b9 67 6c 79 66 00 00 03 7c 00 00 02 46 00 00 02 9e d5 19 68 8e 68 65 61 64 00 00 05 c4 00 00 00 36 00 00 00 36 4a c7 ba 09 68 68 65 61 00 00 05 fc 00 00 00 1e 00 00 00 24 06 4e 02 87 68 6d 74 78 00 00 06 1c 00 00 00 14 00 00 00 14 0c 6e 00 94 6c 6f 63 61 00 00 06 30 00 00 00 17 00 00 00 18 00 00 06 64 6d 61 78 70 00 00 06 48 00 00 00 20 00 00 00 20 02 2d 02 4f 6e 61 6d 65 00 00 06 68 00 00 00
                                                                                                                                                                                                                    Data Ascii: wOFFOS/209`PJccmaplTtcvt .:/fpgmpP]glyf|Fhhead66Jhhea$Nhmtxnloca0dmaxpH -Onameh


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    76192.168.2.54981452.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC1021OUTGET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_3x.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 3204
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=RqwYf0uwJEspzj5j/9G3Og4qQ18tIVzYRpvw+P9KsD77It4DJBxcS/MiGNQe0qPmtRiWsXSoGcaJ/mlMaOtBYpqNr4P4TFzpSJ4WUuS09lay3xjrFJiZBvgmS1i2; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=RqwYf0uwJEspzj5j/9G3Og4qQ18tIVzYRpvw+P9KsD77It4DJBxcS/MiGNQe0qPmtRiWsXSoGcaJ/mlMaOtBYpqNr4P4TFzpSJ4WUuS09lay3xjrFJiZBvgmS1i2; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "c84-61e8e67725780"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: Lx8UcCrPI4EvHQxBYRI2J_oxEKIpvKc3nyDBNe04utE8lK1N-Lrcjg==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC3204INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 0c 84 00 09 00 00 00 00 10 e4 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 00 e0 00 00 08 bb 00 00 0a 17 01 fb 5c ac 4f 53 2f 32 00 00 09 9c 00 00 00 2a 00 00 00 60 09 b1 08 0e 63 6d 61 70 00 00 09 c8 00 00 00 d0 00 00 02 42 24 bb a3 a9 68 65 61 64 00 00 0a 98 00 00 00 33 00 00 00 36 f9 3e b7 bc 68 68 65 61 00 00 0a cc 00 00 00 1f 00 00 00 24 05 41 02 fd 68 6d 74 78 00 00 0a ec 00 00 00 58 00 00 00 d0 74 72 00 00 6d 61 78 70 00 00 0b 44 00 00 00 06 00 00 00 06 00 34 50 00 6e 61 6d 65 00 00 0b 4c 00 00 01 22 00 00 02 37 c5 71 f5 0f 70 6f 73 74 00 00 0c 70 00 00 00 13 00 00 00 20 ff 86 00 36 78 9c 8d 95 79 50 14 77 16 c7 bb 67 e8 6e 8c 6e 1b 1d 1a 61 1a bb 47 c5 c4 80 83 72 29 e0 8d
                                                                                                                                                                                                                    Data Ascii: wOFFOTTOCFF \OS/2*`cmapB$head36>hhea$AhmtxXtrmaxpD4PnameL"7qpostp 6xyPwgnnaGr)


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    77192.168.2.54981352.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC1021OUTGET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_3y.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 7148
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=27Z1shM9K5H2K1ISzZcJWoAzq0QNQgV7ubNyWWl86z1sw9+3zaDvxmzhP6mHBC3sxAg8jL3YFWq2Weeu17yQUuMUK4WDqdUmiKMibZlmb8dixjyRI8SXcajUZKIh; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=27Z1shM9K5H2K1ISzZcJWoAzq0QNQgV7ubNyWWl86z1sw9+3zaDvxmzhP6mHBC3sxAg8jL3YFWq2Weeu17yQUuMUK4WDqdUmiKMibZlmb8dixjyRI8SXcajUZKIh; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "1bec-61e8e67725780"
                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                    Expires: Sat, 25 Oct 2025 22:40:45 GMT
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 5519a8cb450b567e8b7111ae986a9b4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: fyUZMX9TzndpDCIuiJpFMB4quZGbtFYc8q_xOQCfCWtSiXQKYvH7LA==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC7148INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 1b ec 00 09 00 00 00 00 23 20 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 00 e0 00 00 17 cc 00 00 1c 29 87 56 88 10 4f 53 2f 32 00 00 18 ac 00 00 00 2a 00 00 00 60 09 b1 07 cb 63 6d 61 70 00 00 18 d8 00 00 00 dd 00 00 02 32 46 61 79 2f 68 65 61 64 00 00 19 b8 00 00 00 33 00 00 00 36 f8 da b7 16 68 68 65 61 00 00 19 ec 00 00 00 1f 00 00 00 24 05 58 02 1a 68 6d 74 78 00 00 1a 0c 00 00 00 a4 00 00 01 06 80 f6 00 00 6d 61 78 70 00 00 1a b0 00 00 00 06 00 00 00 06 00 42 50 00 6e 61 6d 65 00 00 1a b8 00 00 01 1f 00 00 02 37 91 c1 5b 26 70 6f 73 74 00 00 1b d8 00 00 00 13 00 00 00 20 ff 86 00 36 78 9c 8d 59 07 58 54 d7 b6 66 18 66 ce 89 65 54 8e 63 e0 cc 7d e7 a0 49 48 b1 c4 1b 0b 31 f6
                                                                                                                                                                                                                    Data Ascii: wOFFOTTO# CFF )VOS/2*`cmap2Fay/head36hhea$XhmtxmaxpBPname7[&post 6xYXTffeTc}IH1


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    78192.168.2.54981252.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC738OUTGET /magazines/orme_2024_07_31/desktop/4.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=X3srhk+G+oySAAQ2yejSf3pLtpsdJ/BsIA6JkUv7yoFuV23xLhT2AiIJkg0eN/tzdI6KR7ZA/ExL6zmrQANMaQ6pIjjLyGtIW2qEXWrVtCeQ8ZRh0rs7OPEf3nZ+; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=X3srhk+G+oySAAQ2yejSf3pLtpsdJ/BsIA6JkUv7yoFuV23xLhT2AiIJkg0eN/tzdI6KR7ZA/ExL6zmrQANMaQ6pIjjLyGtIW2qEXWrVtCeQ8ZRh0rs7OPEf3nZ+; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: O_hU9ZGv9nZ4933MrQzYl2867tg-5vlPNWFKh4Q9DinO1mG4j00_vw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC7573INData Raw: 31 64 38 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 34 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 1d8d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p4" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC601INData Raw: 32 35 32 0d 0a 6e 67 20 70 72 65 73 65 6e 63 65 20 69 6e 20 74 68 65 20 4d 69 64 64 6c 65 20 45 61 73 74 2e 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 77 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 73 31 5f 34 22 3e 53 61 69 70 65 6d 20 77 69 6e 73 20 53 61 75 64 69 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 78 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 73 31 5f 34 22 3e 6f 66 66 73 68 6f 72 65 20 70 72 6f 6a 65 63 74 73 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 79 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 6d 30 5f 34 20 73 33 5f 34 22 3e 54 68 65 20 61 67 72 65 65 6d 65 6e 74 20 73 69 67 6e 69 6e 67 2e 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 7a 5f 34 22 20 63 6c 61 73 73 3d 22 74 20 73 34 5f 34
                                                                                                                                                                                                                    Data Ascii: 252ng presence in the Middle East. </span><span id="tw_4" class="t s1_4">Saipem wins Saudi </span><span id="tx_4" class="t s1_4">offshore projects </span><span id="ty_4" class="t m0_4 s3_4">The agreement signing. </span><span id="tz_4" class="t s4_4
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    79192.168.2.54981852.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC1019OUTGET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_4f.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 2544
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=K1dbb16rUPlfDZH3n/LJ5pBtTA1FW9L89NvXCq/8dG7akemZKQSrxURHkLje2VR5viwhPHa1da1hgrY3wHiwSO9n6vqevk+tbt/p4oSSXAmiNcFEv9MtJ3xhtvmB; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=K1dbb16rUPlfDZH3n/LJ5pBtTA1FW9L89NvXCq/8dG7akemZKQSrxURHkLje2VR5viwhPHa1da1hgrY3wHiwSO9n6vqevk+tbt/p4oSSXAmiNcFEv9MtJ3xhtvmB; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "9f0-61e8e67725780"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 803246727539350977d724c9e4a027c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: uK_VhRGSw62hP4bjbnCvZ8jW_IntfCBHrVTOELN-mBzJ2KXcek8GzA==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC2544INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 09 f0 00 09 00 00 00 00 0d c0 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 00 e0 00 00 06 87 00 00 07 d1 59 c8 96 04 4f 53 2f 32 00 00 07 68 00 00 00 2a 00 00 00 60 09 b1 07 8f 63 6d 61 70 00 00 07 94 00 00 00 8d 00 00 01 e2 4d a8 6d 91 68 65 61 64 00 00 08 24 00 00 00 33 00 00 00 36 f8 cf b7 81 68 68 65 61 00 00 08 58 00 00 00 20 00 00 00 24 02 73 03 0a 68 6d 74 78 00 00 08 78 00 00 00 43 00 00 00 68 2d 54 00 00 6d 61 78 70 00 00 08 bc 00 00 00 06 00 00 00 06 00 1a 50 00 6e 61 6d 65 00 00 08 c4 00 00 01 17 00 00 02 1f ba 94 f6 06 70 6f 73 74 00 00 09 dc 00 00 00 13 00 00 00 20 ff 86 00 36 78 9c 7d 95 0f 50 14 f7 15 c7 77 6f 6f f7 34 90 b5 61 b3 66 bc 85 db 85 10 43 12 6b 4d 40 45
                                                                                                                                                                                                                    Data Ascii: wOFFOTTOCFF YOS/2h*`cmapMmhead$36hheaX $shmtxxCh-TmaxpPnamepost 6x}Pwoo4afCkM@E


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    80192.168.2.54981952.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC721OUTGET /magazines/save_data.php HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=+8tandU7UIRKNd1uyoPlLcXqhaQ5uKKfauOdI2FcnYOB+W2z08OegW9I2d1UkQfE3iBiHp5yBQlVIz15eUXKPh/bVHrWquz4My/3om6+oJtcxaXSYqFBm578Y23P; AWSALBCORS=+8tandU7UIRKNd1uyoPlLcXqhaQ5uKKfauOdI2FcnYOB+W2z08OegW9I2d1UkQfE3iBiHp5yBQlVIz15eUXKPh/bVHrWquz4My/3om6+oJtcxaXSYqFBm578Y23P
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=o6ey9TU067OubxNDVMBbR9CaxsnsMWBGmqLI2srjI0JWsQZRXTucg2AFdZ+1KVOySELhYZV2KYZOPfp7lAilMUNt2kA/FOSsR75+lgK+xwprITwbVpWExas1cAOU; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=o6ey9TU067OubxNDVMBbR9CaxsnsMWBGmqLI2srjI0JWsQZRXTucg2AFdZ+1KVOySELhYZV2KYZOPfp7lAilMUNt2kA/FOSsR75+lgK+xwprITwbVpWExas1cAOU; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 3431ec594cac61983aae2d9ffaf23980.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: QxTNgIQ96IlacJ2In-rOWxRVPf-9iNBZOrk0AYrKD2p_lsoUCiyfQA==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC36INData Raw: 31 65 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 20 64 61 74 61 20 72 65 63 65 69 76 65 64 22 7d 0d 0a
                                                                                                                                                                                                                    Data Ascii: 1e{"message":"No data received"}
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    81192.168.2.54981752.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC1021OUTGET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_3v.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 2348
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=2tgekqIrVkAF6/U4fqybowgtILLEwwZsaan3b0fVcH1yyHuaXQrUe7vxT7BLaMtwflf60YWzjFPSu1J04ungluR0W+kzxkcSPv+98Zodv/Rinbk/Noc7he+uXbCN; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=2tgekqIrVkAF6/U4fqybowgtILLEwwZsaan3b0fVcH1yyHuaXQrUe7vxT7BLaMtwflf60YWzjFPSu1J04ungluR0W+kzxkcSPv+98Zodv/Rinbk/Noc7he+uXbCN; Expires=Fri, 01 Nov 2024 22:40:45 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "92c-61e8e67725780"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 803246727539350977d724c9e4a027c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: 7Oixo6KAdecr9gBbkt6XAZG6dQmrAl9AOcuEKd9AOIlZqzWZ-1GtBQ==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC2348INData Raw: 77 4f 46 46 00 01 00 00 00 00 09 2c 00 0d 00 00 00 00 0c f4 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 30 00 00 00 39 00 00 00 60 50 b0 4a 61 63 6d 61 70 00 00 01 6c 00 00 00 75 00 00 01 e2 0a fd 0f b3 63 76 74 20 00 00 01 e4 00 00 00 a4 00 00 00 a4 21 5b 30 3a 66 70 67 6d 00 00 02 88 00 00 01 0a 00 00 01 50 b5 b5 5d b9 67 6c 79 66 00 00 03 94 00 00 03 8d 00 00 04 48 a4 78 1e d5 68 65 61 64 00 00 07 24 00 00 00 36 00 00 00 36 4a ce b8 d9 68 68 65 61 00 00 07 5c 00 00 00 1e 00 00 00 24 06 54 02 92 68 6d 74 78 00 00 07 7c 00 00 00 28 00 00 00 28 12 85 01 db 6c 6f 63 61 00 00 07 a4 00 00 00 24 00 00 00 2c 00 00 15 0e 6d 61 78 70 00 00 07 c8 00 00 00 20 00 00 00 20 02 32 02 4c 6e 61 6d 65 00 00 07 e8 00 00 00
                                                                                                                                                                                                                    Data Ascii: wOFF,OS/209`PJacmaplucvt ![0:fpgmP]glyfHxhead$66Jhhea\$Thmtx|((loca$,maxp 2Lname


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    82192.168.2.54982013.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                    x-ms-request-id: e79f0600-d01e-00ad-4ef2-24e942000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224046Z-15b8d89586fzhrwgk23ex2bvhw00000003y00000000072sp
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    83192.168.2.54982113.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:45 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                    x-ms-request-id: 960fe732-901e-0016-4ad7-26efe9000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224046Z-r197bdfb6b48pcqqxhenwd2uz800000001w000000000cd0t
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    84192.168.2.54982413.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                    x-ms-request-id: 5167a131-c01e-0082-697a-25af72000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224046Z-15b8d89586fmhkw429ba5n22m800000002fg00000000bh26
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    85192.168.2.54982313.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                    x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224046Z-16849878b78k46f8kzwxznephs00000009rg00000000c7ve
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    86192.168.2.54982613.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                    x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224046Z-16849878b78s2lqfdex4tmpp7800000009u000000000pg48
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    87192.168.2.54982852.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC1021OUTGET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_3w.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6; AWSALBCORS=a8730QUduP1oXAzP0ycpglzCF/BfBY629RlAwSsOQhZzOhDGT1hlcRclulkKjHizCvEC1va6cFq5nRm5Ope4WLg3S2fsHaifkOBlzSzI4RuH3zuxKFB9Uby9DXx6
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 3044
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=gZUaoPfVFO53i2cM7G9mlz9Y/rawNniFAUaRhxstHR62VL/at+gIemzh61bHk5SShgwRHzEjiXbr+sTICj9Vx9rNGd2+YjwW2IZ5AebTly3oNX2fZ6lLe3FOed1k; Expires=Fri, 01 Nov 2024 22:40:46 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=gZUaoPfVFO53i2cM7G9mlz9Y/rawNniFAUaRhxstHR62VL/at+gIemzh61bHk5SShgwRHzEjiXbr+sTICj9Vx9rNGd2+YjwW2IZ5AebTly3oNX2fZ6lLe3FOed1k; Expires=Fri, 01 Nov 2024 22:40:46 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "be4-61e8e67725780"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: RCA7N6nAJOyvD3ZoEIKfPkV6Fyslpd3wS8yZUIL5eayAOVG5zmBxYg==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC3044INData Raw: 77 4f 46 46 00 01 00 00 00 00 0b e4 00 0d 00 00 00 00 10 fc 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 30 00 00 00 39 00 00 00 60 50 b0 4a 68 63 6d 61 70 00 00 01 6c 00 00 00 9a 00 00 02 0e 11 75 38 37 63 76 74 20 00 00 02 08 00 00 00 a8 00 00 00 a8 2d b4 2b 09 66 70 67 6d 00 00 02 b0 00 00 01 0a 00 00 01 50 b5 b5 5d b9 67 6c 79 66 00 00 03 bc 00 00 05 e9 00 00 07 dc e0 4b 04 a6 68 65 61 64 00 00 09 a8 00 00 00 36 00 00 00 36 4a ca bc fc 68 68 65 61 00 00 09 e0 00 00 00 1e 00 00 00 24 06 51 02 96 68 6d 74 78 00 00 0a 00 00 00 00 44 00 00 00 44 1c fe 01 f3 6c 6f 63 61 00 00 0a 44 00 00 00 39 00 00 00 48 00 00 44 28 6d 61 78 70 00 00 0a 80 00 00 00 20 00 00 00 20 02 39 02 51 6e 61 6d 65 00 00 0a a0 00 00 00
                                                                                                                                                                                                                    Data Ascii: wOFFOS/209`PJhcmaplu87cvt -+fpgmP]glyfKhead66Jhhea$QhmtxDDlocaD9HD(maxp 9Qname


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    88192.168.2.54982752.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC1028OUTGET /magazines/orme_2024_07_31/desktop/5/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/5.svg
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=bgvsBcU6/rFgIkVpxSD9kADIB/nr3i27yYuH+wIRXN2CwlxfY26gnJQCNEAWnsLILo1i3zGFfVXbEYVm9p/qI51PbXhkIfiKrrpmXrhJjyVvVRfJZi3rDcX9hMla; AWSALBCORS=bgvsBcU6/rFgIkVpxSD9kADIB/nr3i27yYuH+wIRXN2CwlxfY26gnJQCNEAWnsLILo1i3zGFfVXbEYVm9p/qI51PbXhkIfiKrrpmXrhJjyVvVRfJZi3rDcX9hMla
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC905INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 110838
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=36amUfrt3m7c9hAwuTIpvg5FpBFJzo6NJsVxaID6/R3RMzeKO9FmYE7yPvORg2uZP0tgJS7XLW3ncAk8pfI23hOMk2naE/22lIUANbBPr8dnGPmVRE9mZ55Y80vM; Expires=Fri, 01 Nov 2024 22:40:46 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=36amUfrt3m7c9hAwuTIpvg5FpBFJzo6NJsVxaID6/R3RMzeKO9FmYE7yPvORg2uZP0tgJS7XLW3ncAk8pfI23hOMk2naE/22lIUANbBPr8dnGPmVRE9mZ55Y80vM; Expires=Fri, 01 Nov 2024 22:40:46 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "1b0f6-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 30e954298424aa69c035e25834574742.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: VytZ5HIDgrLnU5Hk28lAHac8zQrfGIB3FLR1z-zbtRBBM9Za6PP-5Q==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC7523INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 77 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$w}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC16384INData Raw: 58 d1 c4 c6 14 27 4d ee cf 57 36 e1 fc 46 33 35 c3 e3 29 38 a8 53 b5 d3 bd f4 77 d3 46 b6 f3 47 41 f0 d3 e3 1e 9b a1 78 0d bc 3d af da 6a 17 33 c0 92 43 67 35 bc 68 d8 89 87 0a c5 9c 11 83 e9 9e 00 f4 ad b0 d8 e8 d3 a4 e1 35 e8 79 59 ef 06 d7 c6 66 1f 5b c2 ca 29 3b 39 26 da d5 75 56 4f 75 f8 df b9 9f a6 fc 57 87 c3 7f 0a b4 ff 00 0d f8 47 ed f6 7a d4 52 ef b9 bb 96 da 16 8c ee 2c cf b7 25 b3 c9 50 32 a3 81 da a2 38 df 65 41 42 96 92 ea f4 3a eb f0 9c b1 f9 bd 4c 5e 3f 96 54 9a b2 8a 72 be 96 4a f6 4b cd e8 f7 17 54 f8 af 6f e2 4f 85 17 de 1b f1 60 bf bc d7 24 93 7d bd dc 56 f1 2c 63 6b 06 4d d8 2b 8f e2 53 85 e8 7b 9a 27 8d f6 b4 1c 2a 6b 2e 8f 41 50 e1 39 e0 33 88 62 f0 3c b1 a4 95 9c 5b 95 f5 4d 3b 5d 3f 27 ab dc d4 d5 be 23 7c 30 f1 17 86 74 3d 27 c4
                                                                                                                                                                                                                    Data Ascii: X'MW6F35)8SwFGAx=j3Cg5h5yYf[);9&uVOuWGzR,%P28eAB:L^?TrJKToO`$}V,ckM+S{'*k.AP93b<[M;]?'#|0t='
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC6002INData Raw: 67 f2 3d af 0e 31 da d6 c2 37 da 4b f2 7f a1 c9 7e cb 3f f2 54 bf ed c2 6f e6 b5 cd 96 ff 00 1d 7c cf 77 c4 0f f9 14 ff 00 db d1 fd 4f ab 1d 55 d0 a3 a8 65 61 82 08 c8 22 be 91 ab 9f 89 26 d3 ba 1d 40 8f 93 bf 69 6f 0d df e9 1e 3f 97 57 9a 59 6e 2c f5 51 e6 43 23 9c ec 65 00 34 7f 87 18 f6 23 d0 d7 cd 66 34 65 4e b3 93 d9 9f b8 70 36 65 4b 15 97 2a 11 49 4a 9e 8d 77 be cf e7 d7 cc f2 ca e1 3e d4 fb 07 f6 73 ff 00 92 3b a2 fd 6e 3f f4 7c 95 f4 b9 77 fb ba f9 fe 67 e0 9c 6b ff 00 23 ba df f6 ef fe 92 8e cb 5b d0 b4 4d 6d 62 5d 67 48 b0 d4 44 24 98 85 d5 ba cb b3 38 ce 37 03 8c e0 7e 55 d5 3a 50 a9 f1 a4 cf 03 0b 8f c5 60 db 78 7a 92 85 f7 b3 6a ff 00 71 99 ff 00 08 17 81 ff 00 e8 4f d0 3f f0 5d 17 ff 00 13 51 f5 5a 3f c8 be e3 b3 fb 7f 34 ff 00 a0 99 ff 00
                                                                                                                                                                                                                    Data Ascii: g=17K~?To|wOUea"&@io?WYn,QC#e4#f4eNp6eK*IJw>s;n?|wgk#[Mmb]gHD$87~U:P`xzjqO?]QZ?4
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC2601INData Raw: c6 4b aa 51 4d 15 60 d7 bc 5b a2 c1 1e 9f 06 b7 ae e9 b0 a0 25 2d e3 bb 96 15 50 49 24 85 04 01 93 93 f5 cd 11 ad 52 2a d1 93 4b d4 da 58 0c bb 17 27 56 54 a1 36 f7 7c b1 6f ef b1 72 db c4 bf 10 2e 63 32 5b 78 8b c5 33 20 38 2d 1d f5 c3 0c fa 64 35 57 d6 6b 7f 3b fb d9 85 4c b7 27 a6 ed 3a 34 d3 f3 8c 7f c8 2e 3c 49 f1 06 de 3f 36 e3 c4 3e 29 85 33 8d cf 7b 70 a3 f3 2d 47 d6 6b 7f 3b fb d8 a1 96 e4 f5 1f 2c 28 d2 6f ca 30 ff 00 23 17 56 d5 b5 5d 5a 44 97 56 d5 2f b5 09 23 5d a8 d7 57 0f 29 51 e8 0b 13 81 59 ce 72 9b bc 9d cf 4b 0f 84 c3 e1 53 8d 0a 6a 09 f6 49 7e 40 34 9d 54 80 46 99 7a 41 e8 44 0d fe 15 22 78 cc 3a ff 00 97 8b ef 45 69 e1 9a de 53 14 f1 49 14 83 aa ba 95 23 f0 34 1b 42 71 a8 b9 a0 ee bc 8d 3f 0f dc f8 96 c8 4b 3f 87 ee 35 8b 60 ff 00 24
                                                                                                                                                                                                                    Data Ascii: KQM`[%-PI$R*KX'VT6|or.c2[x3 8-d5Wk;L':4.<I?6>)3{p-Gk;,(o0#V]ZDV/#]W)QYrKSjI~@4TFzAD"x:EiSI#4Bq?K?5`$
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC16384INData Raw: ff 00 c4 79 d7 ed 27 ff 00 1f da 27 fd 72 9b f9 a5 52 3e c3 80 7f 87 5f d6 3f a9 e5 9a 4f fc 85 6d 3f eb ba 7f e8 42 86 7d d6 27 f8 33 f4 7f 91 f5 ed 23 f9 ec f9 c3 c4 b3 c3 6d f1 aa 5b 8b 82 04 31 6a f1 bc 84 f4 0a 1d 49 fd 28 e8 7e c9 80 a7 2a 9c 3e a1 0d dd 36 97 ad 99 f4 7d 07 e3 67 8b fc 4f f8 6b e2 0b fd 7a f3 5c d2 e5 5d 45 2e 1f 79 85 9f 6c b1 ff 00 b2 33 c1 51 db 9c f6 c5 0b 43 f4 9e 1e e2 9c 15 0c 34 30 b5 d7 23 8e 97 e8 fc dd b5 4d f5 fc cf 3f d4 75 9f 15 59 69 52 f8 6b 51 b9 bf 86 d8 b0 2d 6d 70 08 60 07 40 37 72 17 db a7 14 59 1f 59 43 03 97 56 ac b1 b4 63 17 2e eb fe 06 97 f3 dc c0 aa 3d 63 eb 6f 0c ff 00 c8 b7 a5 ff 00 d7 9c 3f fa 00 a9 47 f3 fe 61 fe f7 57 fc 52 fc d9 e2 1f b4 37 fc 8f 30 7f d7 84 7f fa 1b d0 8f d3 b8 1f fe 45 d2 ff 00 13
                                                                                                                                                                                                                    Data Ascii: y''rR>_?Om?B}'3#m[1jI(~*>6}gOkz\]E.yl3QC40#M?uYiRkQ-mp`@7rYYCVc.=co?GaWR70E
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC16384INData Raw: b6 7b 3d 0e 64 b7 89 62 8c cb 65 b8 85 03 03 92 de d5 aa c7 d5 49 2d 34 f2 3c c9 70 4e 5e e7 29 a9 4d 39 3b bb 4a db fc 8e 13 4a d5 ef 34 cf 10 5b eb 76 85 12 ee de e0 5c 47 f2 fc bb 83 67 18 f4 f6 ae 48 c9 c6 4a 4b 74 7d 36 23 07 4f 11 86 96 1a 7f 0b 56 7d ed 6b 1d 64 ff 00 15 fc 59 37 8c ed fc 56 cf 66 2f e0 b5 36 8a a2 13 e5 18 c9 24 82 b9 eb 93 9e bd 85 74 3c 65 57 55 55 ea 78 70 e1 3c be 18 19 60 52 7c 8d f3 6f ad fd 6c 65 3f 8e bc 49 ff 00 09 bc be 31 86 f1 6d f5 59 58 17 68 93 e4 23 68 5d bb 4e 41 5c 01 c1 ac fe b1 53 da 7b 54 f5 3b 56 43 82 fa 82 cb e5 1b d3 5d f7 de f7 bf 73 5b c5 5f 16 3c 59 e2 0d 1a 7d 26 53 61 61 6b 72 73 72 b6 36 fe 59 9f 3d 77 92 49 e7 be 31 9e f5 a5 5c 65 5a 91 e5 7a 27 d8 e1 cb f8 4b 2f c0 d7 8d 78 f3 4a 51 db 99 de de 9b
                                                                                                                                                                                                                    Data Ascii: {=dbeI-4<pN^)M9;JJ4[v\GgHJKt}6#OV}kdY7Vf/6$t<eWUUxp<`R|ole?I1mYXh#h]NA\S{T;VC]s[_<Y}&Saakrsr6Y=wI1\eZz'K/xJQ
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC16384INData Raw: a4 f6 3a 9c 8b 69 3c 97 0b 23 28 2a c1 d3 e5 55 ed 8c 76 38 cf f8 54 4a 0a ea c6 f0 9c 94 5d cd 07 45 b9 68 9d 5a 42 fd 36 10 32 e7 3d 33 fc 27 00 f5 eb 8a 84 f9 50 e4 b9 9a 35 34 e9 e0 56 81 c2 e5 e3 56 21 46 ec ae 0f 00 9f fe b7 b5 63 38 b7 73 68 49 2b 33 48 ec 91 55 0b b8 76 65 2f c8 c2 93 fd 71 8f d6 b1 96 db 1d 10 de d7 35 a1 81 23 92 49 a3 67 9e 35 4d 9f 66 50 09 e4 8c 9f 7e 07 03 fc 6b cf 72 be 9b 3e e7 a8 95 af 25 aa ec 5e ba 44 9a c3 11 2a 98 5a 2d eb f2 36 e3 81 ed df 18 c7 7f 6a c5 5d 4b 5d ca 76 94 74 d8 9b 4d f3 65 85 7c c4 8c 6d 5d 99 1f 7b 23 83 9f c8 52 9d 93 2e 37 ea 5c 8a 34 0c 58 28 07 a6 71 59 b6 51 26 39 27 da 90 0e e0 28 27 d2 a4 08 2e ae a1 b6 b7 7b 89 dc 24 68 32 73 fe 7a d5 c2 0e 4f 96 3b 93 29 28 ab b3 95 7b b7 d4 ee fe d5 32 1d
                                                                                                                                                                                                                    Data Ascii: :i<#(*Uv8TJ]EhZB62=3'P54VV!Fc8shI+3HUve/q5#Ig5MfP~kr>%^D*Z-6j]K]vtMe|m]{#R.7\4X(qYQ&9'('.{$h2szO;)({2
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC16384INData Raw: 7b dc 7f 96 60 32 ea 15 a8 e1 f0 94 a2 97 2f 2c b9 d7 b4 4d db 68 6f dd 7a 6a 5b b1 d4 f5 11 6b 3d ac f7 12 49 70 cd b6 d0 96 ef bf cb c6 7a 9c 10 38 e7 8c d7 06 13 3c af 1a 55 a1 39 5e 52 f8 3d 5b b7 e1 7b 9e 9e 6b c1 98 0a 98 9c 25 6a 30 51 a5 05 7a d6 da ca 2a 77 7f e2 b3 89 71 b5 1d 4e 4f 0e 68 72 1b fb 90 d7 37 2f 14 92 46 9b 9c 80 c4 60 0c 64 f1 8e d5 33 c7 e2 1e 13 0e f9 da 72 6e ed 6a de bf d5 8d 69 e4 59 6c 73 9c ca 9a a1 07 1a 50 83 8c 64 ed 14 f9 53 77 77 d1 3e ae e4 c2 f6 f8 78 5b 5d 97 ed 6f e7 d8 cf 1a c4 f2 c5 b2 70 8c c0 7c cb c6 33 ee 3d 69 c7 33 c4 ac 1d 74 e6 ef 16 ac de 92 df a9 9c b8 73 2d 96 75 97 f2 d0 8a 85 58 c9 cd 27 cd 06 d4 5f c2 ef d1 ef 6d 36 2e d9 be a3 6f e1 cd 4e fe 1d 47 50 95 a3 b6 0d fe 91 6a 62 d8 48 27 28 4f 5e 9e fd
                                                                                                                                                                                                                    Data Ascii: {`2/,Mhozj[k=Ipz8<U9^R=[{k%j0Qz*wqNOhr7/F`d3rnjiYlsPdSww>x[]op|3=i3ts-uX'_m6.oNGPjbH'(O^
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC12004INData Raw: 28 c5 d9 c9 a5 f7 bb 1e 67 17 c7 0d 06 49 52 31 a3 ea 40 b3 05 1c a7 7f c6 bc 1f f5 8a 8f f2 3f c0 fa f9 70 3e 2d 26 fd a4 7f 1f f2 2f 9f 8b 9a 38 19 fe cb bf fc d3 fc 6b 9b fd 6c c3 ff 00 23 fc 0e 6f f5 43 13 ff 00 3f 23 f8 ff 00 91 9c 3e 39 e8 07 fe 60 fa 9f e6 9f fc 55 75 7f ac 34 7f 91 fe 07 5f fa 8b 8b ff 00 9f 91 fc 7f c8 d2 3f 17 34 71 9f f8 96 5f f1 ee 9f e3 5c bf eb 66 1f f9 1f e0 72 7f aa 18 9f f9 f9 1f c7 fc 8f 43 b6 94 4f 6d 14 ea 08 12 20 70 0f 6c 8c d7 d4 42 5c f1 52 5d 4f 95 a9 07 09 38 be 84 95 44 05 00 71 ba c7 fc 85 2e 3f df 35 f2 98 df e3 cb d4 f5 68 ff 00 0d 15 e0 fb e7 fd c6 ff 00 d0 4d 65 47 e2 f9 3f c9 95 3d be ef cc 7d ff 00 fc 7f 4f ff 00 5d 5b f9 d5 62 bf 8f 3f 57 f9 8a 97 c1 1f 44 65 6b ff 00 f2 09 9b fe 03 ff 00 a1 0a f4 72 0f
                                                                                                                                                                                                                    Data Ascii: (gIR1@?p>-&/8kl#oC?#>9`Uu4_?4q_\frCOm plB\R]O8Dq.?5hMeG?=}O][b?WDekr
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC788INData Raw: 61 f5 9a 5d c3 fb 2a ff 00 fe 78 7f e3 eb fe 34 7f 66 62 7f 97 f1 5f e6 1f 59 a5 dc 3f b2 af ff 00 e7 87 fe 3e bf e3 47 f6 66 27 f9 7f 15 fe 61 f5 9a 5d c3 fb 2a ff 00 fe 78 7f e3 eb fe 34 7f 66 62 7f 97 f1 5f e6 1f 59 a5 dc 3f b2 af ff 00 e7 87 fe 3e bf e3 47 f6 66 27 f9 7f 15 fe 61 f5 9a 5d c3 fb 2a ff 00 fe 78 7f e3 eb fe 34 7f 66 62 7f 97 f1 5f e6 1f 59 a5 dc 3f b2 af ff 00 e7 87 fe 3e bf e3 47 f6 66 27 f9 7f 15 fe 61 f5 9a 5d c3 fb 2a ff 00 fe 78 7f e3 eb fe 34 7f 66 62 7f 97 f1 5f e6 1f 59 a5 dc 3f b2 af ff 00 e7 87 fe 3e bf e3 47 f6 66 27 f9 7f 15 fe 61 f5 9a 5d c3 fb 2a ff 00 fe 78 7f e3 eb fe 34 7f 66 62 7f 97 f1 5f e6 1f 59 a5 dc 3f b2 af ff 00 e7 87 fe 3e bf e3 47 f6 66 27 f9 7f 15 fe 61 f5 9a 5d c3 fb 2a ff 00 fe 78 7f e3 eb fe 34 7f 66 62 7f
                                                                                                                                                                                                                    Data Ascii: a]*x4fb_Y?>Gf'a]*x4fb_Y?>Gf'a]*x4fb_Y?>Gf'a]*x4fb_Y?>Gf'a]*x4fb_Y?>Gf'a]*x4fb


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    89192.168.2.54983052.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC1028OUTGET /magazines/orme_2024_07_31/desktop/5/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/5.svg
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; AWSALB=bgvsBcU6/rFgIkVpxSD9kADIB/nr3i27yYuH+wIRXN2CwlxfY26gnJQCNEAWnsLILo1i3zGFfVXbEYVm9p/qI51PbXhkIfiKrrpmXrhJjyVvVRfJZi3rDcX9hMla; AWSALBCORS=bgvsBcU6/rFgIkVpxSD9kADIB/nr3i27yYuH+wIRXN2CwlxfY26gnJQCNEAWnsLILo1i3zGFfVXbEYVm9p/qI51PbXhkIfiKrrpmXrhJjyVvVRfJZi3rDcX9hMla
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 15235
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=QPfNTAMdEtzOc+73cM22H93utCtHKXc3uSD/jJr+vEchszYX0CW0QPckWGSKnmqUD8GzILtqb1r0R7uPwRp2XNQczXgQ4d9KGXFYDJc8YqdEhMkAj7ksOUfM+81n; Expires=Fri, 01 Nov 2024 22:40:46 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=QPfNTAMdEtzOc+73cM22H93utCtHKXc3uSD/jJr+vEchszYX0CW0QPckWGSKnmqUD8GzILtqb1r0R7uPwRp2XNQczXgQ4d9KGXFYDJc8YqdEhMkAj7ksOUfM+81n; Expires=Fri, 01 Nov 2024 22:40:46 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "3b83-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 ce765e91525a836efb6bc0a409334a5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: q3ZREinq-8KNXdY7ktM3SWX4Ggo6Vgldu98Xv1PEFF4HzRlpVwThEQ==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC7525INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 d8 01 b7 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC7710INData Raw: a5 31 7b 32 45 24 fd d5 cf b9 e2 a9 54 62 f6 64 8a 8c 7a 9f c0 71 55 ed 19 3e c9 13 46 80 0e 06 2a 95 46 4b a6 4a aa 2a 95 52 5d 36 48 ab 56 aa a1 72 0e 04 67 0a 0b 11 d4 2d 52 aa 89 71 63 d6 39 0f de 3b 47 a0 ff 00 1a a5 51 31 38 93 47 1a af 41 d7 af bd 52 9a 26 c4 a1 29 fb 41 72 8f 54 aa 55 09 e5 64 8a 95 5e d0 5c a4 81 29 fb 42 5c 0f 8e fe 3a 1d df 15 b5 b3 e8 f1 0f ca 18 c5 74 45 dd 1e 46 25 7e f1 9c 41 07 1d 2a 8e 73 d9 ff 00 64 a3 b7 c6 fa b0 27 ae 94 c7 f2 96 3a 99 4a c7 6e 0d 5e 4c f6 ef 88 11 06 8a fe 33 c0 3e 19 d4 46 7f ef d5 27 3b c4 eb 94 75 3c bb 5c 6b 5b df 08 41 61 76 25 32 5e bc 0f 26 23 70 83 74 89 c0 25 40 c0 53 d4 12 09 39 e3 76 2a 39 fb 93 38 dd 58 d6 f0 67 87 74 66 f1 dc e6 3b 51 22 da da ab c2 ae 09 f2 e7 30 21 66 52 7d 1e 37 1c 60
                                                                                                                                                                                                                    Data Ascii: 1{2E$TbdzqU>F*FKJ*R]6HVrg-Rqc9;GQ18GAR&)ArTUd^\)B\:tEF%~A*sd':Jn^L3>F';u<\k[Aav%2^&#pt%@S9v*98Xgtf;Q"0!fR}7`


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    90192.168.2.54983152.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC1082OUTGET /magazines/orme_2024_07_31/desktop/4/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/4.svg
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=K1dbb16rUPlfDZH3n/LJ5pBtTA1FW9L89NvXCq/8dG7akemZKQSrxURHkLje2VR5viwhPHa1da1hgrY3wHiwSO9n6vqevk+tbt/p4oSSXAmiNcFEv9MtJ3xhtvmB; AWSALBCORS=K1dbb16rUPlfDZH3n/LJ5pBtTA1FW9L89NvXCq/8dG7akemZKQSrxURHkLje2VR5viwhPHa1da1hgrY3wHiwSO9n6vqevk+tbt/p4oSSXAmiNcFEv9MtJ3xhtvmB
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 84570
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; Expires=Fri, 01 Nov 2024 22:40:46 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; Expires=Fri, 01 Nov 2024 22:40:46 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "14a5a-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 ade2b5e2170ccd4f394b741b27bb0eec.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: p0EFHPYXlivW8cInkLrYKU2S7OtD5tghOW0TEC5lsw9qqhD-uGt0bQ==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC15480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 77 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$w}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC236INData Raw: 34 95 d1 ab 5b 99 05 00 14 00 50 07 81 eb 7f b3 a4 97 9e 31 d4 bc 49 a7 f8 ee f3 4d 9e f6 f2 6b a5 11 59 fc f1 19 1c b1 50 e2 40 4f 5c 76 ae a5 89 b4 52 68 f3 65 97 5e 6e 6a 76 b8 eb af 81 5a c6 a0 97 16 ef f1 38 b4 87 11 dd 3c 3a 34 51 cc e3 00 ed 92 44 70 ec 30 41 c3 13 da 92 ae 97 d9 1c b0 33 96 f3 fc 0e 9b e0 9f c1 d8 7e 1a 6a 9a 8d fa eb f2 6a 8f 79 02 c2 14 da 88 42 00 d9 27 ef 36 7b 7a 54 55 ad ed 15 ac 6b 85 c1 ac 3b 6e f7 b9 ea 95 89 d8 14 00 50 01 40 19 4b ac 89 6f 35 6b 3b 3b 29 ee 66 d3 15 37 2a 95 5f 36 46 4d e2 35 2c 40 dd 8d bd 70 3e 61 cd 6d ec 6d 18 ca 4e ca 5f d5 cc 7d b5 e5 28 c5 5d c7 f3 de df d7 71 9e 1c d7 3f b5 de f6 de 6d 3a ef 4d bc b2 91 52 7b 7b 82 8c 46 e5 0c a4 32 33 29
                                                                                                                                                                                                                    Data Ascii: 4[P1IMkYP@O\vRhe^njvZ8<:4QDp0A3~jjyB'6{zTUk;nP@Ko5k;;)f7*_6FM5,@p>ammN_}(]q?m:MR{{F23)
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC16384INData Raw: 04 1f 5f 5a 75 a8 7b 2b 35 24 d3 ea af fa d8 9a 15 fd ad d3 8b 8b 5d 1d bf 46 d1 47 50 f1 95 9d 96 b9 79 a4 b6 95 ad 5c cb 68 23 2e f6 96 0f 3a 7c eb b8 72 80 e0 fd 6b 48 60 e5 3a 6a 7c c9 5f bb 4b f3 33 a9 8d 84 2a 3a 7c ad b5 6d 93 7b fa 16 f4 1f 12 e9 fa c5 ec b6 51 41 a8 5a 5d 45 18 94 c3 7b 67 24 0e 50 9c 6e 50 e0 64 64 63 8a 8a b8 69 d2 8a 93 69 af 26 9f e4 69 47 15 0a d2 71 49 a6 bb a6 bf 33 6e b9 ce 83 8e ba f1 bc d0 a6 a3 74 9e 15 d5 ee 34 ed 3a 69 a2 b8 bb 8a 4b 7d a0 44 48 76 08 64 0e 40 c1 3d 33 5d d1 c1 27 ca bd a2 52 76 b2 d7 ae dd 2c 79 f2 c7 38 f3 4b d9 b7 18 de ef dd e9 be 97 bf e0 75 d1 3a cb 12 4a 87 28 ea 19 4f a8 35 c4 d5 9d 8e f4 ef a8 fa 43 23 96 68 a2 db e6 ca 89 bc ed 5d cd 8c 9c 13 81 f8 02 7f 0a 00 6c 77 36 f2 42 d3 47 3c 6f 1a
                                                                                                                                                                                                                    Data Ascii: _Zu{+5$]FGPy\h#.:|rkH`:j|_K3*:|m{QAZ]E{g$PnPddcii&iGqI3nt4:iK}DHvd@=3]'Rv,y8Ku:J(O5C#h]lw6BG<o
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC411INData Raw: 43 cf 86 bf f0 67 0f ff 00 15 47 d5 ea ff 00 2b fb 83 99 77 0f f8 59 5f 0f 3f e8 79 f0 d7 fe 0c e1 ff 00 e2 a8 fa bd 5f e5 7f 70 73 2e e1 ff 00 0b 2b e1 e7 fd 0f 3e 1a ff 00 c1 9c 3f fc 55 1f 57 ab fc af ee 0e 65 dc 3f e1 65 7c 3c ff 00 a1 e7 c3 5f f8 33 87 ff 00 8a a3 ea f5 7f 95 fd c1 cc bb 87 fc 2c af 87 9f f4 3c f8 6b ff 00 06 70 ff 00 f1 54 7d 5e af f2 bf b8 39 97 70 ff 00 85 95 f0 f3 fe 87 9f 0d 7f e0 ce 1f fe 2a 8f ab d5 fe 57 f7 07 32 ee 1f f0 b2 be 1e 7f d0 f3 e1 af fc 19 c3 ff 00 c5 51 f5 7a bf ca fe e0 e6 5d c3 fe 16 57 c3 cf fa 1e 7c 35 ff 00 83 38 7f f8 aa 3e af 57 f9 5f dc 1c cb b8 7f c2 ca f8 79 ff 00 43 cf 86 bf f0 67 0f ff 00 15 47 d5 ea ff 00 2b fb 83 99 77 0f f8 59 5f 0f 3f e8 79 f0 d7 fe 0c e1 ff 00 e2 a8 fa bd 5f e5 7f 70 73 2e e1 ff
                                                                                                                                                                                                                    Data Ascii: CgG+wY_?y_ps.+>?UWe?e|<_3,<kpT}^9p*W2Qz]W|58>W_yCgG+wY_?y_ps.
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC16384INData Raw: ca f8 79 ff 00 43 cf 86 bf f0 67 0f ff 00 15 47 d5 ea ff 00 2b fb 83 99 77 0f f8 59 5f 0f 3f e8 79 f0 d7 fe 0c e1 ff 00 e2 a8 fa bd 5f e5 7f 70 73 2e e1 ff 00 0b 2b e1 e7 fd 0f 3e 1a ff 00 c1 9c 3f fc 55 1f 57 ab fc af ee 0e 65 dc 3f e1 65 7c 3c ff 00 a1 e7 c3 5f f8 33 87 ff 00 8a a3 ea f5 7f 95 fd c1 cc bb 87 fc 2c af 87 9f f4 3c f8 6b ff 00 06 70 ff 00 f1 54 7d 5e af f2 bf b8 39 97 70 ff 00 85 95 f0 f3 fe 87 9f 0d 7f e0 ce 1f fe 2a 8f ab d5 fe 57 f7 07 32 ee 1f f0 b2 be 1e 7f d0 f3 e1 af fc 19 c3 ff 00 c5 51 f5 7a bf ca fe e0 e6 5d c3 fe 16 57 c3 cf fa 1e 7c 35 ff 00 83 38 7f f8 aa 3e af 57 f9 5f dc 1c cb b8 7f c2 ca f8 79 ff 00 43 cf 86 bf f0 67 0f ff 00 15 47 d5 ea ff 00 2b fb 83 99 77 0f f8 59 5f 0f 3f e8 79 f0 d7 fe 0c e1 ff 00 e2 a8 fa bd 5f e5 7f
                                                                                                                                                                                                                    Data Ascii: yCgG+wY_?y_ps.+>?UWe?e|<_3,<kpT}^9p*W2Qz]W|58>W_yCgG+wY_?y_
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC16384INData Raw: d8 8b 36 80 68 ab fd 9a 34 4f b6 8d 6b 32 13 e7 fd 9f 7e 37 6e f2 f1 e7 ff 00 a3 ed db ff 00 8f 73 4b 9d de f7 d6 f6 b7 f5 e5 a9 5c a8 b9 e2 9b 7f 0f 69 73 78 a5 ad bc 31 a7 9f ec 8f 10 c7 a7 5b 2c 93 4e 43 44 ff 00 69 2d bf 12 0c 9f f4 75 c1 18 c0 66 f6 22 60 e7 2e 5b cb 75 7f cb fc c1 a5 ae 85 cb ff 00 0a d9 58 6b 56 5a 6d 9f 85 3f b4 ad 25 d5 ee ec ae 2e 9e 49 77 2c 71 dd 3c 63 e6 56 0b 19 08 33 bd 81 1c 67 a0 6c ca aa da 6d ca da 2f c8 6e 29 6c 88 57 c2 56 23 4d ba b7 fe ca 8e 51 0e 99 1d e4 57 91 24 ec d2 6e 28 e1 da 42 56 31 94 66 f9 15 5b 68 04 67 2a cd 4d d5 77 bd fa 82 82 d8 13 49 d0 af 35 bd 66 38 34 58 2c 93 4c d6 9e ce 11 0c d2 e5 e2 30 dd 10 1c b3 9c 90 60 43 91 8e ad db 00 1c d2 51 57 7b af f2 ff 00 31 59 13 5d 78 67 c3 b1 ea 1f 64 4d 16 f2
                                                                                                                                                                                                                    Data Ascii: 6h4Ok2~7nsK\isx1[,NCDi-uf"`.[uXkVZm?%.Iw,q<cV3glm/n)lWV#MQW$n(BV1f[hg*MwI5f84X,L0`CQW{1Y]xgdM
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC16384INData Raw: 19 6b aa a7 2c 63 2a df cc 97 fc 12 63 fc bd 8c b8 2f ed 17 e1 a5 9f 8e 2d bc 4b 7d 27 c5 a9 35 c1 13 41 f6 e7 33 bb f9 e5 7e ce d6 fb b0 23 d9 83 8d b8 fe 1e 9c 55 f2 bf 68 e9 b5 fb bb 7e 9b dc 9d 2d 7e a5 fd 5b c4 5a 65 97 c1 9f 8b 7a 1d de af 6f 06 b1 37 8b 6e 0c 16 6f 38 13 b2 99 e1 e5 54 f2 47 c8 fc 8f 43 53 1a 72 75 a9 c9 2d 2c 36 d7 2b 3a 8f 83 de 18 b5 f1 37 c5 ff 00 14 5d 6a 77 da 8f 93 a3 ff 00 63 dd c1 6b 15 cb 24 4f 30 b7 0c 8e e0 7d ed bb 4e 07 4f 98 d6 58 8a 8e 14 62 92 de ff 00 98 e2 af 26 74 9f 1e e7 b7 be f8 9f e0 9f 0c 78 a3 51 93 4e f0 6d ea 5c cb 7a df 69 6b 78 ae 66 45 ca 47 24 80 8c 0c ed ee 3e f7 ae 31 96 15 35 4e 72 82 bc 91 52 dd 27 b1 c2 eb 93 f8 7a 27 f0 d7 85 b4 ef 1d 6a 7a 87 c3 bb 9f 12 5c db ea 53 c9 2c b1 c5 6e 55 10 c7 68
                                                                                                                                                                                                                    Data Ascii: k,c*c/-K}'5A3~#Uh~-~[Zezo7no8TGCSru-,6+:7]jwck$O0}NOXb&txQNm\zikxfEG$>15NrR'z'jz\S,nUh
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC2907INData Raw: 6f af e6 39 2b dc eb 3c 0f e1 39 34 1f 8e 5a 2d d6 9b e1 c9 74 dd 31 bc 15 1c 37 53 43 66 63 84 dc f9 a3 2a ec 06 3c cc 00 48 3f 37 15 8d 4a bc f4 5a 6e ef 98 a4 ac cf 52 f1 2f 87 97 5c 78 18 eb 5a d6 9d e4 82 31 a7 de 18 43 e7 1f 7b 03 9c 63 8f a9 ae 48 4f 97 a2 1b 8d fa 99 1f f0 80 a7 fd 0e 1e 32 ff 00 c1 bb 7f 85 5f b6 fe ea fb 85 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6
                                                                                                                                                                                                                    Data Ascii: o9+<94Z-t17SCfc*<H?7JZnR/\xZ1C{cHO2__7ou}_7ou}_7ou}_7ou}_7ou}_7ou}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    91192.168.2.54982952.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC1082OUTGET /magazines/orme_2024_07_31/desktop/4/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/4.svg
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=K1dbb16rUPlfDZH3n/LJ5pBtTA1FW9L89NvXCq/8dG7akemZKQSrxURHkLje2VR5viwhPHa1da1hgrY3wHiwSO9n6vqevk+tbt/p4oSSXAmiNcFEv9MtJ3xhtvmB; AWSALBCORS=K1dbb16rUPlfDZH3n/LJ5pBtTA1FW9L89NvXCq/8dG7akemZKQSrxURHkLje2VR5viwhPHa1da1hgrY3wHiwSO9n6vqevk+tbt/p4oSSXAmiNcFEv9MtJ3xhtvmB
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 26068
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=u4mM1UkRBLlx1fqTJoYFSwV+fCL5E1A8yBtsX2h0QkL67XELwrp0ew8MBm+7sJCeLY+dcHksE/DdTsXA+KqgaENSRNHoP8ObfGubGcijA/Y8HSKjhmehX8Fl4bFR; Expires=Fri, 01 Nov 2024 22:40:46 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=u4mM1UkRBLlx1fqTJoYFSwV+fCL5E1A8yBtsX2h0QkL67XELwrp0ew8MBm+7sJCeLY+dcHksE/DdTsXA+KqgaENSRNHoP8ObfGubGcijA/Y8HSKjhmehX8Fl4bFR; Expires=Fri, 01 Nov 2024 22:40:46 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "65d4-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 7831c78db9d585e32d354900cc00dca6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: y9unmDhpZLgr279Ye3sLuSjcE6z1BGJbVEQKnXwpvrNrsqRDZXB69Q==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC7525INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 ae 01 c1 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC16384INData Raw: 14 2b 27 f7 76 ba b6 7f 4a 9a 91 72 8d 91 d7 97 e2 63 86 c4 46 ac 95 d2 be 9e a9 af d4 c1 be f0 ae a5 3c b7 b1 8d 64 cd 6f 7b 24 0d 33 5d 20 77 29 1e e2 53 08 10 61 89 50 7a 71 9f 5a c9 d1 96 ba ee 7a 94 73 7a 10 50 93 a5 69 41 4a dc ba 2b ca da eb cc ee 95 fe 76 1f a6 68 9a fe 9b 73 69 34 77 d6 37 6d 6d 68 d6 61 a6 0e a5 e3 de 19 09 c6 79 00 63 a9 f5 cd 38 d3 9c 6d a9 18 8c 7e 0f 11 09 c5 c1 c7 9a 4a 5a 59 d9 da cf b6 8d ea 16 da 0e ac 96 16 fa 74 d7 16 46 de de f9 6e 91 d7 7e f2 04 fe 66 d3 9e 3a 12 3f 2a 6a 9c ad 6f 3f d4 2a 66 38 67 56 55 a3 17 cd 28 b8 b5 a5 be 1e 5b fd fa 98 36 3f 0f 6f e1 b5 30 36 a1 68 99 b3 92 dc ba 44 32 e5 80 c1 38 55 27 05 47 52 dd fe b5 8c 70 d2 4a d7 e8 7a 75 b8 96 8c e7 cc a0 fe 25 2b 37 b5 af 7d db ef d1 23 53 56 f0 a6 a5
                                                                                                                                                                                                                    Data Ascii: +'vJrcF<do{$3] w)SaPzqZzszPiAJ+vhsi4w7mmhayc8m~JZYtFn~f:?*jo?*f8gVU([6?o06hD28U'GRpJzu%+7}#SV
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC2159INData Raw: da ac 37 e9 7b e2 99 ee a4 58 e4 5c 6d d3 e3 fb bb b9 eb 31 1d 31 f7 07 3f 78 f1 d7 77 52 2a 2b 48 af c4 f3 31 18 95 43 6f 89 fe 1f f0 4a de 02 be 12 fc 31 f8 81 06 e2 4a da 21 2d 9e a7 6b ff 00 85 13 8b 4d 31 e0 e3 25 17 7e a7 8b eb 97 4d b2 da 20 41 2c e5 b0 47 a0 3f e3 5c d5 a5 b2 3d 3a 6b 76 73 9a 85 c4 8d b9 e4 ce 40 fc eb 8a ad 47 6b b3 a6 11 44 7a 1b fe fd 61 d8 c5 d8 e4 00 79 e7 bf 15 96 1a 5e f5 8b aa b4 b9 df 69 56 33 82 80 9e 08 c1 0e a4 e7 3e 9c d7 b1 14 70 b2 ae b1 e1 a8 5f 51 b1 01 fc cb 67 b9 4f 31 5c ee 23 9e c4 f3 83 d0 8f 71 5c 58 aa 1a 5d 6c 75 51 a9 77 66 79 e5 ed bf d8 f5 19 ed 26 cf ee 25 64 3c 75 c1 c5 79 56 b3 b3 3a d9 d5 e8 50 c9 7d 67 1c 2e 36 5b 73 23 a8 6d 9b c9 e8 09 1c 91 81 9f c7 bd 6e bd e2 12 e5 46 fc ba 74 e6 c5 22 b6 ba
                                                                                                                                                                                                                    Data Ascii: 7{X\m11?xwR*+H1CoJ1J!-kM1%~M A,G?\=:kvs@GkDzay^iV3>p_QgO1\#q\X]luQwfy&%d<uyV:P}g.6[s#mnFt"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    92192.168.2.54983213.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                    x-ms-request-id: 21f78716-701e-005c-7b46-26bb94000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224046Z-r197bdfb6b4bq7nf8mnywhn9e0000000028g0000000067kx
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    93192.168.2.54983313.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                    x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224046Z-17c5cb586f6qkkscezt8hb00a0000000038g00000000etff
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    94192.168.2.54983413.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                    x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224046Z-16849878b785dznd7xpawq9gcn00000002eg00000000umzs
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    95192.168.2.54983513.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                    x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224046Z-17c5cb586f6z6tw6g7cmdv30m8000000028g00000000c84x
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    96192.168.2.54983613.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:46 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                    x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224046Z-16849878b785jrf8dn0d2rczaw000000027g00000000t67x
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    97192.168.2.54983713.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                    x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224047Z-16849878b78km6fmmkbenhx76n00000000cg000000003569
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    98192.168.2.54983813.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                    x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224047Z-17c5cb586f6zrq5bnguxgu7frc00000001y0000000007tx8
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    99192.168.2.54983913.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                    x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224047Z-16849878b785g992cz2s9gk35c00000009y0000000004rty
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    100192.168.2.54984113.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                    x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224047Z-16849878b78smng4k6nq15r6s400000002qg000000009gfb
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    101192.168.2.54984013.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                    x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224047Z-17c5cb586f6g6g2sbe6edp75y4000000035000000000d384
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:47 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    102192.168.2.54984252.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC797OUTGET /magazines/orme_2024_07_31/desktop/5/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=u4mM1UkRBLlx1fqTJoYFSwV+fCL5E1A8yBtsX2h0QkL67XELwrp0ew8MBm+7sJCeLY+dcHksE/DdTsXA+KqgaENSRNHoP8ObfGubGcijA/Y8HSKjhmehX8Fl4bFR; AWSALBCORS=u4mM1UkRBLlx1fqTJoYFSwV+fCL5E1A8yBtsX2h0QkL67XELwrp0ew8MBm+7sJCeLY+dcHksE/DdTsXA+KqgaENSRNHoP8ObfGubGcijA/Y8HSKjhmehX8Fl4bFR
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 15235
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=bdsbC7xzK4/2/l/U8le0j8ZAIcBzeB4Ha/UFT4CfYAV3g3QKRonxZ8YDR2L60ACCgeYpWkvgDdNOudGNmStdNmUCkVYVkxg19SWgC7MsZjBvc8fOAhRmvGH3r6AC; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=bdsbC7xzK4/2/l/U8le0j8ZAIcBzeB4Ha/UFT4CfYAV3g3QKRonxZ8YDR2L60ACCgeYpWkvgDdNOudGNmStdNmUCkVYVkxg19SWgC7MsZjBvc8fOAhRmvGH3r6AC; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "3b83-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 89e34e3fd814f1393ef77867b93dd12e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: p7IM3fzFQJG1Bx1Kih01kgu5-XZ8eYNqEOMAobd4M42wTqzeo7wNTQ==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC7525INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 d8 01 b7 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC7710INData Raw: a5 31 7b 32 45 24 fd d5 cf b9 e2 a9 54 62 f6 64 8a 8c 7a 9f c0 71 55 ed 19 3e c9 13 46 80 0e 06 2a 95 46 4b a6 4a aa 2a 95 52 5d 36 48 ab 56 aa a1 72 0e 04 67 0a 0b 11 d4 2d 52 aa 89 71 63 d6 39 0f de 3b 47 a0 ff 00 1a a5 51 31 38 93 47 1a af 41 d7 af bd 52 9a 26 c4 a1 29 fb 41 72 8f 54 aa 55 09 e5 64 8a 95 5e d0 5c a4 81 29 fb 42 5c 0f 8e fe 3a 1d df 15 b5 b3 e8 f1 0f ca 18 c5 74 45 dd 1e 46 25 7e f1 9c 41 07 1d 2a 8e 73 d9 ff 00 64 a3 b7 c6 fa b0 27 ae 94 c7 f2 96 3a 99 4a c7 6e 0d 5e 4c f6 ef 88 11 06 8a fe 33 c0 3e 19 d4 46 7f ef d5 27 3b c4 eb 94 75 3c bb 5c 6b 5b df 08 41 61 76 25 32 5e bc 0f 26 23 70 83 74 89 c0 25 40 c0 53 d4 12 09 39 e3 76 2a 39 fb 93 38 dd 58 d6 f0 67 87 74 66 f1 dc e6 3b 51 22 da da ab c2 ae 09 f2 e7 30 21 66 52 7d 1e 37 1c 60
                                                                                                                                                                                                                    Data Ascii: 1{2E$TbdzqU>F*FKJ*R]6HVrg-Rqc9;GQ18GAR&)ArTUd^\)B\:tEF%~A*sd':Jn^L3>F';u<\k[Aav%2^&#pt%@S9v*98Xgtf;Q"0!fR}7`


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    103192.168.2.54984452.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC797OUTGET /magazines/orme_2024_07_31/desktop/4/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 26068
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=NUINnrcUK0Hl+RTtpoK3XGXcwI5p9OA3sLFZAWVqpPMX7/WQFKrjHlm+WVhgto1VFpCkMf6m3ohvEAE5k0xsSxorZS00JcHVlo5KLY6InzTy4pJmYu+vB8hpL388; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=NUINnrcUK0Hl+RTtpoK3XGXcwI5p9OA3sLFZAWVqpPMX7/WQFKrjHlm+WVhgto1VFpCkMf6m3ohvEAE5k0xsSxorZS00JcHVlo5KLY6InzTy4pJmYu+vB8hpL388; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "65d4-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 2ffde5fadc46cbcc3a678e8713ed76b0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: uVFL9Cx8-zZv3MhUPNl3Y_R-xiSpC-gLWwwYau1CPhrf-dJsBmCykg==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC7525INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 ae 01 c1 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC16384INData Raw: 14 2b 27 f7 76 ba b6 7f 4a 9a 91 72 8d 91 d7 97 e2 63 86 c4 46 ac 95 d2 be 9e a9 af d4 c1 be f0 ae a5 3c b7 b1 8d 64 cd 6f 7b 24 0d 33 5d 20 77 29 1e e2 53 08 10 61 89 50 7a 71 9f 5a c9 d1 96 ba ee 7a 94 73 7a 10 50 93 a5 69 41 4a dc ba 2b ca da eb cc ee 95 fe 76 1f a6 68 9a fe 9b 73 69 34 77 d6 37 6d 6d 68 d6 61 a6 0e a5 e3 de 19 09 c6 79 00 63 a9 f5 cd 38 d3 9c 6d a9 18 8c 7e 0f 11 09 c5 c1 c7 9a 4a 5a 59 d9 da cf b6 8d ea 16 da 0e ac 96 16 fa 74 d7 16 46 de de f9 6e 91 d7 7e f2 04 fe 66 d3 9e 3a 12 3f 2a 6a 9c ad 6f 3f d4 2a 66 38 67 56 55 a3 17 cd 28 b8 b5 a5 be 1e 5b fd fa 98 36 3f 0f 6f e1 b5 30 36 a1 68 99 b3 92 dc ba 44 32 e5 80 c1 38 55 27 05 47 52 dd fe b5 8c 70 d2 4a d7 e8 7a 75 b8 96 8c e7 cc a0 fe 25 2b 37 b5 af 7d db ef d1 23 53 56 f0 a6 a5
                                                                                                                                                                                                                    Data Ascii: +'vJrcF<do{$3] w)SaPzqZzszPiAJ+vhsi4w7mmhayc8m~JZYtFn~f:?*jo?*f8gVU([6?o06hD28U'GRpJzu%+7}#SV
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC1402INData Raw: da ac 37 e9 7b e2 99 ee a4 58 e4 5c 6d d3 e3 fb bb b9 eb 31 1d 31 f7 07 3f 78 f1 d7 77 52 2a 2b 48 af c4 f3 31 18 95 43 6f 89 fe 1f f0 4a de 02 be 12 fc 31 f8 81 06 e2 4a da 21 2d 9e a7 6b ff 00 85 13 8b 4d 31 e0 e3 25 17 7e a7 8b eb 97 4d b2 da 20 41 2c e5 b0 47 a0 3f e3 5c d5 a5 b2 3d 3a 6b 76 73 9a 85 c4 8d b9 e4 ce 40 fc eb 8a ad 47 6b b3 a6 11 44 7a 1b fe fd 61 d8 c5 d8 e4 00 79 e7 bf 15 96 1a 5e f5 8b aa b4 b9 df 69 56 33 82 80 9e 08 c1 0e a4 e7 3e 9c d7 b1 14 70 b2 ae b1 e1 a8 5f 51 b1 01 fc cb 67 b9 4f 31 5c ee 23 9e c4 f3 83 d0 8f 71 5c 58 aa 1a 5d 6c 75 51 a9 77 66 79 e5 ed bf d8 f5 19 ed 26 cf ee 25 64 3c 75 c1 c5 79 56 b3 b3 3a d9 d5 e8 50 c9 7d 67 1c 2e 36 5b 73 23 a8 6d 9b c9 e8 09 1c 91 81 9f c7 bd 6e bd e2 12 e5 46 fc ba 74 e6 c5 22 b6 ba
                                                                                                                                                                                                                    Data Ascii: 7{X\m11?xwR*+H1CoJ1J!-kM1%~M A,G?\=:kvs@GkDzay^iV3>p_QgO1\#q\X]luQwfy&%d<uyV:P}g.6[s#mnFt"
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC757INData Raw: 63 4e d1 46 98 ac 03 a5 0e 7e 6b a3 8c f1 c6 8e fe 17 f1 26 a7 a2 99 23 b8 36 32 ec 32 2a ed de 36 86 07 d8 e1 87 1e b9 eb d6 bd e8 4d 4a 0a 48 f1 25 b9 e7 da ad ee 35 0b 77 8d 71 fb e8 c8 cf a9 61 fe 35 cf 88 9d a2 cb a2 af 34 8e 0f c6 cc 92 f8 92 5b 94 4d 8b 70 91 4d b3 3d 37 22 93 fa d7 87 27 77 73 d3 a9 1e 59 34 74 fa 0c c5 a2 84 38 05 17 1c 0e 33 e8 2b a2 2f 43 36 6e ea 7a ec 3a 6c 2a 67 8e 42 87 a2 c6 80 ff 00 33 56 ea 72 ee 42 8d cd 9d 33 c3 9a 17 c4 8f 85 de 25 bb d3 e3 b8 b1 d7 bc 37 13 6a 2d 3c bf ea ae ad b6 fc d1 10 09 da e3 69 20 8e 0e 70 7d 46 53 92 9a d0 b4 ac 8f 12 8b 2a df 4a c5 01 b1 a7 5c ba 30 23 35 d1 19 13 6b 9d 37 80 27 64 f1 f6 94 54 72 d7 70 30 cf a8 95 6a e1 f1 58 24 7e 9a 5b 10 d6 ca c0 60 15 18 ae 69 68 c8 8e c7 9b fc 6f b3 4b
                                                                                                                                                                                                                    Data Ascii: cNF~k&#622*6MJH%5wqa54[MpM=7"'wsY4t83+/C6nz:l*gB3VrB3%7j-<i p}FS*J\0#5k7'dTrp0jX$~[`ihoK


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    104192.168.2.54984352.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC1087OUTGET /magazines/orme_2024_07_31/desktop/5/annots/283.png HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=8PuwNmt/7tkV0EOjH+ICJP4EmRW2tvE3v5Z8Z9KBUcvZh9RiG+SEtF/IXLANTlgO66QGSuMxwS/vbEZ9NbRDEkUen3WC+ro6MchGQPWQlLp8JXFDJibcyvSsgwBG; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=8PuwNmt/7tkV0EOjH+ICJP4EmRW2tvE3v5Z8Z9KBUcvZh9RiG+SEtF/IXLANTlgO66QGSuMxwS/vbEZ9NbRDEkUen3WC+ro6MchGQPWQlLp8JXFDJibcyvSsgwBG; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "1a0-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 8a6f67a9421de326f43e9107751b580e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: eszMTJf5lLKaV63jI5gYyNg0bVM3PO-sv0Pv5KELqtJBNmOYzE1jxw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC416INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 7d 08 03 00 00 00 f4 5f 70 35 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 4b 49 44 41 54 78 da ed c1 01 01 00 00 00 82 20 ff af 6e 48 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: PNGIHDR}_p5PLTEz=tRNS@fKIDATx nH@


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    105192.168.2.54984552.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC797OUTGET /magazines/orme_2024_07_31/desktop/4/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 84570
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=9T/tXTjcQOPD07NX7hYPnHPDbsst1ZIKhYO+Rqenb5JkCjC2C/X9alw0q2tkHJQxSuzAuayF0A5iayAzIHqHiRi5SiPprGgQ27XER1Kr7Vtly9JitfrG8iFo0ybp; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=9T/tXTjcQOPD07NX7hYPnHPDbsst1ZIKhYO+Rqenb5JkCjC2C/X9alw0q2tkHJQxSuzAuayF0A5iayAzIHqHiRi5SiPprGgQ27XER1Kr7Vtly9JitfrG8iFo0ybp; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "14a5a-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 71c4b07776e0b6812900664940c9d7a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: 51l25-RMo_cMlyzkBaXvJ109DuEOIz0iAxP4G6ejM24h7xtg4-qWaw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC13920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 77 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$w}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC2207INData Raw: cc 7d 00 19 34 01 e1 3a cd ef 88 e7 d5 f5 0d 33 52 f1 5d e4 57 f6 52 5b 66 1b 37 91 a4 58 ca 89 3c d3 1c 4d 10 2b f2 e1 88 0c 49 cf dd 0c a0 22 ad 63 ae f8 4f a8 ea 97 7a 85 df 9f e2 11 ab e9 50 dc cd 67 6f 22 4b e6 2c 92 a8 46 2d b9 86 e2 b8 de 07 cc 40 21 b9 60 57 68 84 d5 8f 4c a6 20 a0 02 80 0a 00 28 03 c7 3e 20 6a ba ca 78 8f ec e7 c4 73 da d8 cc b7 52 5a 41 14 8c 92 b9 8f e5 31 01 19 42 ee cc b2 32 02 ff 00 75 08 00 9a 57 1d b4 b8 cf 02 df eb 70 f8 8e 1d 35 7c 55 3e a1 6b 6f 14 0f 7e 92 48 cd 2a 93 26 cf 2c 89 37 95 70 59 37 61 f0 50 f4 04 ab 10 2d a5 cf 66 a6 20 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 03 94 f8 95 ff 00 1e 7a 1f fd 87 ac 3f f4 70 ad 69 6e fd 19 15 36 f9 af cc 8f e0 ff 00 fc 88 b1 7f d8 43 50 ff 00 d2 d9 e8 af f1 fd df 90 53 f8 4e be
                                                                                                                                                                                                                    Data Ascii: }4:3R]WR[f7X<M+I"cOzPgo"K,F-@!`WhL (> jxsRZA1B2uWp5|U>ko~H*&,7pY7aP-f ((z?pin6CPSN
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC16384INData Raw: d7 da ac e4 2c d0 01 40 0c 79 23 46 45 77 55 32 36 d4 04 e3 71 c1 38 1e a7 00 9f c2 80 11 26 85 d5 59 25 46 56 5d ea 43 0e 57 d7 e9 40 1c 27 8d 3e 1f f8 6b c6 57 37 5a 8d ad f3 d8 ea a3 36 f2 dd da 4a 0f cc 3e 52 b2 2f 73 8f 94 f4 38 e3 3c 0c 65 2a 51 93 e6 d9 f7 3b 68 e3 ea d3 a6 a8 bd 61 7b d9 a5 f8 75 57 f2 1b e0 5f 87 5e 1d f0 b5 e2 6a 57 57 ef aa 6b 16 e8 55 ae ae a4 18 8b 82 7e 55 cf cb 85 e3 24 93 81 d7 93 44 28 a8 be 67 ab ee 3a f9 85 4a 90 74 a3 ee c1 bb f2 ab 7e 2f 77 6e 97 3b 8b 7b fb 1b 87 29 05 dc 12 b0 76 8c 84 90 12 19 40 25 7e a0 11 f9 d6 a7 08 eb 3b bb 5b d8 3c fb 3b 98 6e 22 24 8d f1 38 65 c8 38 23 23 dc 1a 00 9e 80 0a 00 28 00 a0 02 80 0a 00 28 03 94 f8 95 ff 00 1e 7a 1f fd 87 ac 3f f4 70 ad 69 6e fd 19 15 36 f9 af cc 8f e0 ff 00 fc 88
                                                                                                                                                                                                                    Data Ascii: ,@y#FEwU26q8&Y%FV]CW@'>kW7Z6J>R/s8<e*Q;ha{uW_^jWWkU~U$D(g:Jt~/wn;{)v@%~;[<;n"$8e8##((z?pin6
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC16384INData Raw: ca f8 79 ff 00 43 cf 86 bf f0 67 0f ff 00 15 47 d5 ea ff 00 2b fb 83 99 77 0f f8 59 5f 0f 3f e8 79 f0 d7 fe 0c e1 ff 00 e2 a8 fa bd 5f e5 7f 70 73 2e e1 ff 00 0b 2b e1 e7 fd 0f 3e 1a ff 00 c1 9c 3f fc 55 1f 57 ab fc af ee 0e 65 dc 3f e1 65 7c 3c ff 00 a1 e7 c3 5f f8 33 87 ff 00 8a a3 ea f5 7f 95 fd c1 cc bb 87 fc 2c af 87 9f f4 3c f8 6b ff 00 06 70 ff 00 f1 54 7d 5e af f2 bf b8 39 97 70 ff 00 85 95 f0 f3 fe 87 9f 0d 7f e0 ce 1f fe 2a 8f ab d5 fe 57 f7 07 32 ee 1f f0 b2 be 1e 7f d0 f3 e1 af fc 19 c3 ff 00 c5 51 f5 7a bf ca fe e0 e6 5d c3 fe 16 57 c3 cf fa 1e 7c 35 ff 00 83 38 7f f8 aa 3e af 57 f9 5f dc 1c cb b8 7f c2 ca f8 79 ff 00 43 cf 86 bf f0 67 0f ff 00 15 47 d5 ea ff 00 2b fb 83 99 77 0f f8 59 5f 0f 3f e8 79 f0 d7 fe 0c e1 ff 00 e2 a8 fa bd 5f e5 7f
                                                                                                                                                                                                                    Data Ascii: yCgG+wY_?y_ps.+>?UWe?e|<_3,<kpT}^9p*W2Qz]W|58>W_yCgG+wY_?y_
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC16384INData Raw: d8 8b 36 80 68 ab fd 9a 34 4f b6 8d 6b 32 13 e7 fd 9f 7e 37 6e f2 f1 e7 ff 00 a3 ed db ff 00 8f 73 4b 9d de f7 d6 f6 b7 f5 e5 a9 5c a8 b9 e2 9b 7f 0f 69 73 78 a5 ad bc 31 a7 9f ec 8f 10 c7 a7 5b 2c 93 4e 43 44 ff 00 69 2d bf 12 0c 9f f4 75 c1 18 c0 66 f6 22 60 e7 2e 5b cb 75 7f cb fc c1 a5 ae 85 cb ff 00 0a d9 58 6b 56 5a 6d 9f 85 3f b4 ad 25 d5 ee ec ae 2e 9e 49 77 2c 71 dd 3c 63 e6 56 0b 19 08 33 bd 81 1c 67 a0 6c ca aa da 6d ca da 2f c8 6e 29 6c 88 57 c2 56 23 4d ba b7 fe ca 8e 51 0e 99 1d e4 57 91 24 ec d2 6e 28 e1 da 42 56 31 94 66 f9 15 5b 68 04 67 2a cd 4d d5 77 bd fa 82 82 d8 13 49 d0 af 35 bd 66 38 34 58 2c 93 4c d6 9e ce 11 0c d2 e5 e2 30 dd 10 1c b3 9c 90 60 43 91 8e ad db 00 1c d2 51 57 7b af f2 ff 00 31 59 13 5d 78 67 c3 b1 ea 1f 64 4d 16 f2
                                                                                                                                                                                                                    Data Ascii: 6h4Ok2~7nsK\isx1[,NCDi-uf"`.[uXkVZm?%.Iw,q<cV3glm/n)lWV#MQW$n(BV1f[hg*MwI5f84X,L0`CQW{1Y]xgdM
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC16384INData Raw: 19 6b aa a7 2c 63 2a df cc 97 fc 12 63 fc bd 8c b8 2f ed 17 e1 a5 9f 8e 2d bc 4b 7d 27 c5 a9 35 c1 13 41 f6 e7 33 bb f9 e5 7e ce d6 fb b0 23 d9 83 8d b8 fe 1e 9c 55 f2 bf 68 e9 b5 fb bb 7e 9b dc 9d 2d 7e a5 fd 5b c4 5a 65 97 c1 9f 8b 7a 1d de af 6f 06 b1 37 8b 6e 0c 16 6f 38 13 b2 99 e1 e5 54 f2 47 c8 fc 8f 43 53 1a 72 75 a9 c9 2d 2c 36 d7 2b 3a 8f 83 de 18 b5 f1 37 c5 ff 00 14 5d 6a 77 da 8f 93 a3 ff 00 63 dd c1 6b 15 cb 24 4f 30 b7 0c 8e e0 7d ed bb 4e 07 4f 98 d6 58 8a 8e 14 62 92 de ff 00 98 e2 af 26 74 9f 1e e7 b7 be f8 9f e0 9f 0c 78 a3 51 93 4e f0 6d ea 5c cb 7a df 69 6b 78 ae 66 45 ca 47 24 80 8c 0c ed ee 3e f7 ae 31 96 15 35 4e 72 82 bc 91 52 dd 27 b1 c2 eb 93 f8 7a 27 f0 d7 85 b4 ef 1d 6a 7a 87 c3 bb 9f 12 5c db ea 53 c9 2c b1 c5 6e 55 10 c7 68
                                                                                                                                                                                                                    Data Ascii: k,c*c/-K}'5A3~#Uh~-~[Zezo7no8TGCSru-,6+:7]jwck$O0}NOXb&txQNm\zikxfEG$>15NrR'z'jz\S,nUh
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC2907INData Raw: 6f af e6 39 2b dc eb 3c 0f e1 39 34 1f 8e 5a 2d d6 9b e1 c9 74 dd 31 bc 15 1c 37 53 43 66 63 84 dc f9 a3 2a ec 06 3c cc 00 48 3f 37 15 8d 4a bc f4 5a 6e ef 98 a4 ac cf 52 f1 2f 87 97 5c 78 18 eb 5a d6 9d e4 82 31 a7 de 18 43 e7 1f 7b 03 9c 63 8f a9 ae 48 4f 97 a2 1b 8d fa 99 1f f0 80 a7 fd 0e 1e 32 ff 00 c1 bb 7f 85 5f b6 fe ea fb 85 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6
                                                                                                                                                                                                                    Data Ascii: o9+<94Z-t17SCfc*<H?7JZnR/\xZ1C{cHO2__7ou}_7ou}_7ou}_7ou}_7ou}_7ou}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    106192.168.2.54984913.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                    x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224048Z-16849878b78s2lqfdex4tmpp7800000009vg00000000e34t
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    107192.168.2.54984752.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC797OUTGET /magazines/orme_2024_07_31/desktop/5/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC905INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 110838
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=yuiNa7vqlfpTaEKj6ux4kYVJAibWvteF0JJOeJT5PUB679kB9FAznBSi46itS47CcPwc42wMdfq9Es2he9XRn528tS2Xy1YaRc7OWgp+ojnq15Iwh5VBUB95L8S0; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=yuiNa7vqlfpTaEKj6ux4kYVJAibWvteF0JJOeJT5PUB679kB9FAznBSi46itS47CcPwc42wMdfq9Es2he9XRn528tS2Xy1YaRc7OWgp+ojnq15Iwh5VBUB95L8S0; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "1b0f6-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 82386e4e4f56a0c01411d1aea6f3fd46.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: L1QhNcfGAmvEPyoAlXLrPOfUpmDCqBc-a7CfipDpVpyquf21j9ctCw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC7523INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 77 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$w}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC16384INData Raw: 58 d1 c4 c6 14 27 4d ee cf 57 36 e1 fc 46 33 35 c3 e3 29 38 a8 53 b5 d3 bd f4 77 d3 46 b6 f3 47 41 f0 d3 e3 1e 9b a1 78 0d bc 3d af da 6a 17 33 c0 92 43 67 35 bc 68 d8 89 87 0a c5 9c 11 83 e9 9e 00 f4 ad b0 d8 e8 d3 a4 e1 35 e8 79 59 ef 06 d7 c6 66 1f 5b c2 ca 29 3b 39 26 da d5 75 56 4f 75 f8 df b9 9f a6 fc 57 87 c3 7f 0a b4 ff 00 0d f8 47 ed f6 7a d4 52 ef b9 bb 96 da 16 8c ee 2c cf b7 25 b3 c9 50 32 a3 81 da a2 38 df 65 41 42 96 92 ea f4 3a eb f0 9c b1 f9 bd 4c 5e 3f 96 54 9a b2 8a 72 be 96 4a f6 4b cd e8 f7 17 54 f8 af 6f e2 4f 85 17 de 1b f1 60 bf bc d7 24 93 7d bd dc 56 f1 2c 63 6b 06 4d d8 2b 8f e2 53 85 e8 7b 9a 27 8d f6 b4 1c 2a 6b 2e 8f 41 50 e1 39 e0 33 88 62 f0 3c b1 a4 95 9c 5b 95 f5 4d 3b 5d 3f 27 ab dc d4 d5 be 23 7c 30 f1 17 86 74 3d 27 c4
                                                                                                                                                                                                                    Data Ascii: X'MW6F35)8SwFGAx=j3Cg5h5yYf[);9&uVOuWGzR,%P28eAB:L^?TrJKToO`$}V,ckM+S{'*k.AP93b<[M;]?'#|0t='
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC8192INData Raw: 67 f2 3d af 0e 31 da d6 c2 37 da 4b f2 7f a1 c9 7e cb 3f f2 54 bf ed c2 6f e6 b5 cd 96 ff 00 1d 7c cf 77 c4 0f f9 14 ff 00 db d1 fd 4f ab 1d 55 d0 a3 a8 65 61 82 08 c8 22 be 91 ab 9f 89 26 d3 ba 1d 40 8f 93 bf 69 6f 0d df e9 1e 3f 97 57 9a 59 6e 2c f5 51 e6 43 23 9c ec 65 00 34 7f 87 18 f6 23 d0 d7 cd 66 34 65 4e b3 93 d9 9f b8 70 36 65 4b 15 97 2a 11 49 4a 9e 8d 77 be cf e7 d7 cc f2 ca e1 3e d4 fb 07 f6 73 ff 00 92 3b a2 fd 6e 3f f4 7c 95 f4 b9 77 fb ba f9 fe 67 e0 9c 6b ff 00 23 ba df f6 ef fe 92 8e cb 5b d0 b4 4d 6d 62 5d 67 48 b0 d4 44 24 98 85 d5 ba cb b3 38 ce 37 03 8c e0 7e 55 d5 3a 50 a9 f1 a4 cf 03 0b 8f c5 60 db 78 7a 92 85 f7 b3 6a ff 00 71 99 ff 00 08 17 81 ff 00 e8 4f d0 3f f0 5d 17 ff 00 13 51 f5 5a 3f c8 be e3 b3 fb 7f 34 ff 00 a0 99 ff 00
                                                                                                                                                                                                                    Data Ascii: g=17K~?To|wOUea"&@io?WYn,QC#e4#f4eNp6eK*IJw>s;n?|wgk#[Mmb]gHD$87~U:P`xzjqO?]QZ?4
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC16384INData Raw: 96 8d fc ed f3 3d 47 45 d1 b4 ed 0e d7 ec fa 55 94 16 c9 fc 44 0c b3 7f bc c7 93 f8 d7 d1 61 f0 b4 68 2b 53 56 3f 27 cc b3 7c 66 67 53 da 62 aa 39 3f c1 7a 2d 97 c8 b4 cf 38 fe 15 c5 74 a5 13 cd 21 92 e3 68 cb b1 1f 41 57 18 76 02 94 b7 2c cc 3e 56 2a 3a 1a da 34 c5 72 ed ad cc 0d 18 20 e0 f7 ac 67 09 26 3b 96 51 d5 b8 53 59 da c3 24 19 07 39 a4 03 81 a9 10 bb a9 8c 76 78 a4 01 9a 00 01 a0 03 34 00 86 80 01 40 05 00 00 d0 00 7a 50 01 9e 94 00 9d 1a 81 0e 1c 8a 06 2d 00 14 01 7a 0f f5 2b f4 af 85 cc 7f de a7 ea 7d 3e 0f f8 11 f4 26 88 12 c4 0f ee 93 fa 1a e6 a7 bf c9 fe 47 43 76 1d 77 ff 00 1f 52 ff 00 be df ce ab 11 fc 59 7a bf cc 51 f8 51 c4 fc 6a ff 00 92 69 aa ff 00 db 1f fd 1c 95 89 f4 bc 25 ff 00 23 6a 5f f6 f7 fe 92 cf 9a aa 8f da 0e c7 e0 b7 fc 94
                                                                                                                                                                                                                    Data Ascii: =GEUDah+SV?'|fgSb9?z-8t!hAWv,>V*:4r g&;QSY$9vx4@zP-z+}>&GCvwRYzQQji%#j_
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC411INData Raw: ff 00 99 e8 be 4b 77 f3 b7 cc f5 5d 0f 46 d2 f4 4b 5f b3 69 76 51 5b 47 df 68 f9 9b dd 89 e4 fe 35 f4 34 30 f4 a8 47 96 9a b1 f9 3e 63 9a e3 33 2a be d7 15 51 c9 f9 ec bd 16 cb e4 5f ad cf 3c 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 5e d4 80 4a 60 14 00 a3 ad 20 3e 5c f1 57 fc 8d 1a b7 fd 7f 4f ff 00 a3 1a be 02 bf f1 65 ea cf ea 9c 9b fe 45 d8 7f f0 43 ff 00 49 46 e7 81 fe 22 f8 97 c1 ba 5d e6 9b a3 4b 6e b0 5d be f6 f3 63 dc 51 b6 ed dc bc f0 71 8f 5e 82 ae 8e 2a a5 18 b8 c1 ee 71 e6 dc 39 82 cd 6a c2 b6 21 3b c7 4d 1d ae af 7b 3f eb a9 45 3c 5f ab c7 e0 96 f0 8c 46 08 f4 f7 b9 fb 4c 8c a8 44 b2 3f fb 4d 9e 47 03 b7 61 59 fb 59 7b 3f 67 d2 f7 3a 5e 4f 86 96 3f eb f2 bb 9a 56 5d 92 f2 5f d6 e6 a6 97 f1 2f c4 9a 7e 9f a1 d9 44 2c a5 5d 12 67 96 ce 49 62
                                                                                                                                                                                                                    Data Ascii: Kw]FK_ivQ[Gh540G>c3*Q_<((^J` >\WOeECIF"]Kn]cQq^*q9j!;M{?E<_FLD?MGaYY{?g:^O?V]_/~D,]gIb
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC16384INData Raw: b6 7b 3d 0e 64 b7 89 62 8c cb 65 b8 85 03 03 92 de d5 aa c7 d5 49 2d 34 f2 3c c9 70 4e 5e e7 29 a9 4d 39 3b bb 4a db fc 8e 13 4a d5 ef 34 cf 10 5b eb 76 85 12 ee de e0 5c 47 f2 fc bb 83 67 18 f4 f6 ae 48 c9 c6 4a 4b 74 7d 36 23 07 4f 11 86 96 1a 7f 0b 56 7d ed 6b 1d 64 ff 00 15 fc 59 37 8c ed fc 56 cf 66 2f e0 b5 36 8a a2 13 e5 18 c9 24 82 b9 eb 93 9e bd 85 74 3c 65 57 55 55 ea 78 70 e1 3c be 18 19 60 52 7c 8d f3 6f ad fd 6c 65 3f 8e bc 49 ff 00 09 bc be 31 86 f1 6d f5 59 58 17 68 93 e4 23 68 5d bb 4e 41 5c 01 c1 ac fe b1 53 da 7b 54 f5 3b 56 43 82 fa 82 cb e5 1b d3 5d f7 de f7 bf 73 5b c5 5f 16 3c 59 e2 0d 1a 7d 26 53 61 61 6b 72 73 72 b6 36 fe 59 9f 3d 77 92 49 e7 be 31 9e f5 a5 5c 65 5a 91 e5 7a 27 d8 e1 cb f8 4b 2f c0 d7 8d 78 f3 4a 51 db 99 de de 9b
                                                                                                                                                                                                                    Data Ascii: {=dbeI-4<pN^)M9;JJ4[v\GgHJKt}6#OV}kdY7Vf/6$t<eWUUxp<`R|ole?I1mYXh#h]NA\S{T;VC]s[_<Y}&Saakrsr6Y=wI1\eZz'K/xJQ
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC16384INData Raw: a4 f6 3a 9c 8b 69 3c 97 0b 23 28 2a c1 d3 e5 55 ed 8c 76 38 cf f8 54 4a 0a ea c6 f0 9c 94 5d cd 07 45 b9 68 9d 5a 42 fd 36 10 32 e7 3d 33 fc 27 00 f5 eb 8a 84 f9 50 e4 b9 9a 35 34 e9 e0 56 81 c2 e5 e3 56 21 46 ec ae 0f 00 9f fe b7 b5 63 38 b7 73 68 49 2b 33 48 ec 91 55 0b b8 76 65 2f c8 c2 93 fd 71 8f d6 b1 96 db 1d 10 de d7 35 a1 81 23 92 49 a3 67 9e 35 4d 9f 66 50 09 e4 8c 9f 7e 07 03 fc 6b cf 72 be 9b 3e e7 a8 95 af 25 aa ec 5e ba 44 9a c3 11 2a 98 5a 2d eb f2 36 e3 81 ed df 18 c7 7f 6a c5 5d 4b 5d ca 76 94 74 d8 9b 4d f3 65 85 7c c4 8c 6d 5d 99 1f 7b 23 83 9f c8 52 9d 93 2e 37 ea 5c 8a 34 0c 58 28 07 a6 71 59 b6 51 26 39 27 da 90 0e e0 28 27 d2 a4 08 2e ae a1 b6 b7 7b 89 dc 24 68 32 73 fe 7a d5 c2 0e 4f 96 3b 93 29 28 ab b3 95 7b b7 d4 ee fe d5 32 1d
                                                                                                                                                                                                                    Data Ascii: :i<#(*Uv8TJ]EhZB62=3'P54VV!Fc8shI+3HUve/q5#Ig5MfP~kr>%^D*Z-6j]K]vtMe|m]{#R.7\4X(qYQ&9'('.{$h2szO;)({2
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC16384INData Raw: 7b dc 7f 96 60 32 ea 15 a8 e1 f0 94 a2 97 2f 2c b9 d7 b4 4d db 68 6f dd 7a 6a 5b b1 d4 f5 11 6b 3d ac f7 12 49 70 cd b6 d0 96 ef bf cb c6 7a 9c 10 38 e7 8c d7 06 13 3c af 1a 55 a1 39 5e 52 f8 3d 5b b7 e1 7b 9e 9e 6b c1 98 0a 98 9c 25 6a 30 51 a5 05 7a d6 da ca 2a 77 7f e2 b3 89 71 b5 1d 4e 4f 0e 68 72 1b fb 90 d7 37 2f 14 92 46 9b 9c 80 c4 60 0c 64 f1 8e d5 33 c7 e2 1e 13 0e f9 da 72 6e ed 6a de bf d5 8d 69 e4 59 6c 73 9c ca 9a a1 07 1a 50 83 8c 64 ed 14 f9 53 77 77 d1 3e ae e4 c2 f6 f8 78 5b 5d 97 ed 6f e7 d8 cf 1a c4 f2 c5 b2 70 8c c0 7c cb c6 33 ee 3d 69 c7 33 c4 ac 1d 74 e6 ef 16 ac de 92 df a9 9c b8 73 2d 96 75 97 f2 d0 8a 85 58 c9 cd 27 cd 06 d4 5f c2 ef d1 ef 6d 36 2e d9 be a3 6f e1 cd 4e fe 1d 47 50 95 a3 b6 0d fe 91 6a 62 d8 48 27 28 4f 5e 9e fd
                                                                                                                                                                                                                    Data Ascii: {`2/,Mhozj[k=Ipz8<U9^R=[{k%j0Qz*wqNOhr7/F`d3rnjiYlsPdSww>x[]op|3=i3ts-uX'_m6.oNGPjbH'(O^
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC12792INData Raw: 28 c5 d9 c9 a5 f7 bb 1e 67 17 c7 0d 06 49 52 31 a3 ea 40 b3 05 1c a7 7f c6 bc 1f f5 8a 8f f2 3f c0 fa f9 70 3e 2d 26 fd a4 7f 1f f2 2f 9f 8b 9a 38 19 fe cb bf fc d3 fc 6b 9b fd 6c c3 ff 00 23 fc 0e 6f f5 43 13 ff 00 3f 23 f8 ff 00 91 9c 3e 39 e8 07 fe 60 fa 9f e6 9f fc 55 75 7f ac 34 7f 91 fe 07 5f fa 8b 8b ff 00 9f 91 fc 7f c8 d2 3f 17 34 71 9f f8 96 5f f1 ee 9f e3 5c bf eb 66 1f f9 1f e0 72 7f aa 18 9f f9 f9 1f c7 fc 8f 43 b6 94 4f 6d 14 ea 08 12 20 70 0f 6c 8c d7 d4 42 5c f1 52 5d 4f 95 a9 07 09 38 be 84 95 44 05 00 71 ba c7 fc 85 2e 3f df 35 f2 98 df e3 cb d4 f5 68 ff 00 0d 15 e0 fb e7 fd c6 ff 00 d0 4d 65 47 e2 f9 3f c9 95 3d be ef cc 7d ff 00 fc 7f 4f ff 00 5d 5b f9 d5 62 bf 8f 3f 57 f9 8a 97 c1 1f 44 65 6b ff 00 f2 09 9b fe 03 ff 00 a1 0a f4 72 0f
                                                                                                                                                                                                                    Data Ascii: (gIR1@?p>-&/8kl#oC?#>9`Uu4_?4q_\frCOm plB\R]O8Dq.?5hMeG?=}O][b?WDekr


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    108192.168.2.54984652.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC1013OUTGET /magazines/orme_2024_07_31/desktop/6.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC972INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                    Expires: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=pOsLo3tWVXm0/JtNUOvIY/Cb0IZ8WfYA/Jy5rJTQ/pusvtr/jeFRyAJ3J9km6Ae+P4iuaqYMzx3wR7wjIVa/0pQeAAzXFGWdISksAt1aG6xjUWixjorzCPHshyc9; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=pOsLo3tWVXm0/JtNUOvIY/Cb0IZ8WfYA/Jy5rJTQ/pusvtr/jeFRyAJ3J9km6Ae+P4iuaqYMzx3wR7wjIVa/0pQeAAzXFGWdISksAt1aG6xjUWixjorzCPHshyc9; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: Mk5quGF-T3ZyW_yi5e7DrBchAbI_xJQRNw1pFSMQKgseHyW2SZiioA==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC7458INData Raw: 31 64 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 36 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 1d1a<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p6" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC694INData Raw: 32 61 66 0d 0a 79 64 72 6f 67 65 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 2e 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 75 5f 36 22 20 63 6c 61 73 73 3d 22 74 20 73 30 5f 36 22 3e 54 68 65 20 66 61 63 69 6c 69 74 79 20 77 69 6c 6c 20 75 74 69 6c 69 73 65 20 4b 42 52 e2 80 99 73 20 61 6d 6d 6f 6e 69 61 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 76 5f 36 22 20 63 6c 61 73 73 3d 22 74 20 73 30 5f 36 22 3e 73 79 6e 74 68 65 73 69 73 20 6c 6f 6f 70 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 6f 20 64 65 6c 69 76 65 72 20 63 6f 73 74 2d 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 77 5f 36 22 20 63 6c 61 73 73 3d 22 74 20 73 30 5f 36 22 3e 63 6f 6d 70 65 74 69 74 69 76 65 20 61 64 20 6c 6f 77 2d 63 61 72 62 6f 6e 20 69 6e
                                                                                                                                                                                                                    Data Ascii: 2afydrogen technology. </span><span id="tu_6" class="t s0_6">The facility will utilise KBRs ammonia </span><span id="tv_6" class="t s0_6">synthesis loop technology to deliver cost- </span><span id="tw_6" class="t s0_6">competitive ad low-carbon in
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    109192.168.2.54984852.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC1082OUTGET /magazines/orme_2024_07_31/desktop/4/img/3.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/4.svg
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa; AWSALBCORS=bSt70ox8geZu3lWXWniLDj412UntRUd+DFWBvgEbfRwzqC6F9W+NkRbqQTNJrld+tttsSuXyYFh29YY4QnN2ThEs8XM3MM9+dJ7cwb0VtWAlWRf26Iv0lG/9aZQa
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 28038
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm; Expires=Fri, 01 Nov 2024 22:40:48 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "6d86-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: ChPSMdeqfZ3I_x6I-JZ27gaO4ihPR485skG07SijZ9IqnDkOgLEIzg==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC7525INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 dc 01 be 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC16384INData Raw: 27 76 e4 f5 49 3b 7c b6 f2 b7 dc 6f 3d bf f6 b5 af 9d 6b b2 58 ed 94 ab 88 c8 cc 19 21 73 b7 20 b0 ed 81 9c 8c e3 3c 57 0e 71 5e 13 a7 1e 47 df f4 ff 00 23 bf 87 f0 d5 68 d6 9f b4 4f a6 af d2 5f e7 ea 64 5e db dd 3d dd ae 94 6f 31 15 e2 2c a4 5b 3a ac 6e cd 03 31 24 a9 01 fe 60 70 4f 4d a4 77 39 f9 5c 57 27 33 92 57 b7 df bf f5 f7 9f a1 e5 50 b5 3b cd ef 7f c1 7f 9f e4 ce c7 42 b5 9e 7b 0b 57 bb 99 e5 9c a4 12 ba ef 2a a8 ac 32 0e 32 17 71 1e 80 fe 00 ad 7a b5 25 4e 18 38 c6 17 eb de dd 74 5d 0f 95 54 ea 2c 7d 47 3b 76 d2 d7 db 77 d7 c9 7a 18 bf 09 5a f2 db 5a 82 ce ea 30 15 6c 32 8c e4 89 02 99 64 3b 48 db ea 4f 43 8c 63 d4 81 e8 60 23 79 49 c5 e9 a5 ce 3c da 4a 31 87 36 f7 76 fd 4f 5f 59 15 8f 04 a8 1e d5 d9 cb 63 cb 53 4c 49 ee 56 26 c8 77 1c 77 a7 1a
                                                                                                                                                                                                                    Data Ascii: 'vI;|o=kX!s <Wq^G#hO_d^=o1,[:n1$`pOMw9\W'3WP;B{W*22qz%N8t]T,}G;vwzZZ0l2d;HOCc`#yI<J16vO_YcSLIV&ww
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC4129INData Raw: c3 f3 f4 3a 73 1a 6f 0f 52 6a 11 e6 93 6e ee da 6f 74 b5 df e7 a7 aa 22 82 68 ec bc d0 6e 6d e6 8e 54 22 54 f3 d4 89 06 73 91 9e 32 31 90 73 c7 e6 2b d3 9a 83 8a e5 d2 db 7f 5d bb 9e 4d 3f 6f ce f9 d5 d3 dd 3f e9 eb d9 96 f5 08 74 bb 6b 2b 76 8b 53 b5 98 32 29 55 f3 42 9e 5a 4f bc 3a 06 00 01 8c 9f bc 7a 80 0d 78 74 27 29 e6 33 93 d1 a5 f2 e9 fd 7f 56 3e 93 11 45 47 2b 85 3b 73 26 fd 1f 57 f7 fd ea ff 00 79 ca ea 92 5a 45 7b 12 5b dc a2 98 d7 6b 48 81 59 84 67 71 07 01 8f 23 76 3a 71 8e 86 b4 8d 59 ac 4c ba 25 6d b5 b6 ff 00 d7 e3 62 65 86 83 c1 47 ab 77 d1 e9 77 75 bf ae ef a7 4b 9a b6 f0 db 22 20 8e e6 d4 2e 32 0f 9e 39 3f d7 eb cd 7b 54 e5 18 46 d1 d8 f9 ba d4 6a d4 9b 72 4d bf 43 9f f1 74 56 d0 98 90 dd c6 c8 91 bb a8 47 fb ad ba 3e 01 1c 13 8e 70 3a
                                                                                                                                                                                                                    Data Ascii: :soRjnot"hnmT"Ts21s+]M?o?tk+vS2)UBZO:zxt')3V>EG+;s&WyZE{[kHYgq#v:qYL%mbeGwwuK" .29?{TFjrMCtVG>p:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    110192.168.2.54985013.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                    x-ms-request-id: 5383ad11-b01e-0053-0c56-26cdf8000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224048Z-r197bdfb6b4kq4j5t834fh90qn0000000dc0000000000wgc
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    111192.168.2.54985113.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                    x-ms-request-id: cb602259-c01e-0046-02b2-262db9000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224048Z-16849878b78c5zx4gw8tcga1b400000009p000000000qk34
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    112192.168.2.54985213.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                    x-ms-request-id: 94ed83ec-801e-0083-4bf2-24f0ae000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224048Z-15b8d89586fvk4kmbg8pf84y88000000020g00000000b94e
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    113192.168.2.54985313.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:48 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                    x-ms-request-id: 06ffa35a-101e-0079-2528-275913000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224048Z-16849878b78wc6ln1zsrz6q9w800000000ug00000000ey05
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    114192.168.2.54985452.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC802OUTGET /magazines/orme_2024_07_31/desktop/5/annots/283.png HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=NUINnrcUK0Hl+RTtpoK3XGXcwI5p9OA3sLFZAWVqpPMX7/WQFKrjHlm+WVhgto1VFpCkMf6m3ohvEAE5k0xsSxorZS00JcHVlo5KLY6InzTy4pJmYu+vB8hpL388; AWSALBCORS=NUINnrcUK0Hl+RTtpoK3XGXcwI5p9OA3sLFZAWVqpPMX7/WQFKrjHlm+WVhgto1VFpCkMf6m3ohvEAE5k0xsSxorZS00JcHVlo5KLY6InzTy4pJmYu+vB8hpL388
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:49 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=FBDZdJEA1jj0tpIMba9KlILUaxDP7iBmkm/nb0ahTGSik8X6fRY/bf9/K8Bo5CevQvy68Bgew22nMKaEgVRaWn2V6zcl2Z9Q2YKh1CFI11rzC6rUNn+uEaPjBvLD; Expires=Fri, 01 Nov 2024 22:40:49 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=FBDZdJEA1jj0tpIMba9KlILUaxDP7iBmkm/nb0ahTGSik8X6fRY/bf9/K8Bo5CevQvy68Bgew22nMKaEgVRaWn2V6zcl2Z9Q2YKh1CFI11rzC6rUNn+uEaPjBvLD; Expires=Fri, 01 Nov 2024 22:40:49 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "1a0-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 3d34e163f3f1a0c4a397ad818b79a810.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: vtK6ajJvTsIX1EU38hhE2wz9qThfr-ESLGqttiZgR0KontkM-jb-6w==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC416INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 7d 08 03 00 00 00 f4 5f 70 35 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 4b 49 44 41 54 78 da ed c1 01 01 00 00 00 82 20 ff af 6e 48 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: PNGIHDR}_p5PLTEz=tRNS@fKIDATx nH@


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    115192.168.2.54985513.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:49 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                    x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224049Z-15b8d89586fdmfsg1u7xrpfws000000005cg00000000873x
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    116192.168.2.54986052.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC1181OUTGET /magazines/orme_2024_07_31/desktop/6/6.svg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-Dest: object
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=9T/tXTjcQOPD07NX7hYPnHPDbsst1ZIKhYO+Rqenb5JkCjC2C/X9alw0q2tkHJQxSuzAuayF0A5iayAzIHqHiRi5SiPprGgQ27XER1Kr7Vtly9JitfrG8iFo0ybp; AWSALBCORS=9T/tXTjcQOPD07NX7hYPnHPDbsst1ZIKhYO+Rqenb5JkCjC2C/X9alw0q2tkHJQxSuzAuayF0A5iayAzIHqHiRi5SiPprGgQ27XER1Kr7Vtly9JitfrG8iFo0ybp
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    Content-Length: 1453
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:49 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=JzyQ3SNXOp4gUl2Q6dSTvCV0nt+4VpXkHy4HsIhjpVVTcg+o80dY4J2Bukeb0TivthrHmUmuEu5sJcl1uKosNXs27Mb7rlVLVFbj87qj5CJ+ppETlY28r9MJ79nn; Expires=Fri, 01 Nov 2024 22:40:49 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=JzyQ3SNXOp4gUl2Q6dSTvCV0nt+4VpXkHy4HsIhjpVVTcg+o80dY4J2Bukeb0TivthrHmUmuEu5sJcl1uKosNXs27Mb7rlVLVFbj87qj5CJ+ppETlY28r9MJ79nn; Expires=Fri, 01 Nov 2024 22:40:49 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "5ad-61e8e67725780"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: TiDO13DNQhdUOcUuGPCI0wLdZ5XlUGBGpEBVt81WPpPNW3ouYlz-TA==
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC1453INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 30 20 31 32 39 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN""http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    117192.168.2.54986152.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC792OUTGET /magazines/orme_2024_07_31/desktop/6.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm; AWSALBCORS=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:49 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=iqn0bmjN4jE2n1kBpsW+AqE+qWgS+SMJB+sBxelUfUCK6hgnhgJoecU6NiMrdPpPEKGaBHBITM5dDJvnrvNcrKqvJSenuUcDAACf1l01EINC14tZxpm9bRtU1Kzd; Expires=Fri, 01 Nov 2024 22:40:49 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=iqn0bmjN4jE2n1kBpsW+AqE+qWgS+SMJB+sBxelUfUCK6hgnhgJoecU6NiMrdPpPEKGaBHBITM5dDJvnrvNcrKqvJSenuUcDAACf1l01EINC14tZxpm9bRtU1Kzd; Expires=Fri, 01 Nov 2024 22:40:49 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 bb3ac1595bb014e3b09608a0358d33da.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: M29QUdk4XHHqu0QRjN8F90Z3HuZ2dyvE2WWm5Jzd_AceV_XGh7j7GA==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC7573INData Raw: 31 64 38 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 36 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 1d8d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p6" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC579INData Raw: 32 33 63 0d 0a 69 64 3d 22 74 76 5f 36 22 20 63 6c 61 73 73 3d 22 74 20 73 30 5f 36 22 3e 73 79 6e 74 68 65 73 69 73 20 6c 6f 6f 70 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 6f 20 64 65 6c 69 76 65 72 20 63 6f 73 74 2d 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 77 5f 36 22 20 63 6c 61 73 73 3d 22 74 20 73 30 5f 36 22 3e 63 6f 6d 70 65 74 69 74 69 76 65 20 61 64 20 6c 6f 77 2d 63 61 72 62 6f 6e 20 69 6e 74 65 6e 73 69 74 79 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 78 5f 36 22 20 63 6c 61 73 73 3d 22 74 20 73 30 5f 36 22 3e 61 6d 6d 6f 6e 69 61 2e 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 79 5f 36 22 20 63 6c 61 73 73 3d 22 74 20 6d 31 5f 36 20 73 32 5f 36 22 3e 54 68 65 20 66 61 63 69 6c 69 74 79 20 77 69
                                                                                                                                                                                                                    Data Ascii: 23cid="tv_6" class="t s0_6">synthesis loop technology to deliver cost- </span><span id="tw_6" class="t s0_6">competitive ad low-carbon intensity </span><span id="tx_6" class="t s0_6">ammonia. </span><span id="ty_6" class="t m1_6 s2_6">The facility wi
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    118192.168.2.54985813.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:49 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                    x-ms-request-id: 90538902-201e-0096-67fc-25ace6000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224049Z-15b8d89586fzhrwgk23ex2bvhw00000003y00000000072y7
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    119192.168.2.54985913.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:49 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                    x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224049Z-16849878b78qf2gleqhwczd21s00000001b000000000fyuf
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    120192.168.2.54985613.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:49 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                    x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224049Z-15b8d89586fst84k5f3z220tec0000000gtg000000008w3q
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    121192.168.2.54985713.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:49 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:49 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                    x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224049Z-16849878b78nx5sne3fztmu6xc000000021g00000000sd5s
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    122192.168.2.54986252.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC1087OUTGET /magazines/orme_2024_07_31/desktop/4/annots/165.png HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm; AWSALBCORS=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:50 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=g/J7uKoTdqLOvfxRIzDrdrcmzevnJl+h71oOarlkeCPDKFrqjcbDqQ2HNqqkLnBNEQNbUHgWEbHnjZUiwsKIDp2XPWi1oLyGs/pa27yBdwFAFcTsvkfFShg6EqQU; Expires=Fri, 01 Nov 2024 22:40:50 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=g/J7uKoTdqLOvfxRIzDrdrcmzevnJl+h71oOarlkeCPDKFrqjcbDqQ2HNqqkLnBNEQNbUHgWEbHnjZUiwsKIDp2XPWi1oLyGs/pa27yBdwFAFcTsvkfFShg6EqQU; Expires=Fri, 01 Nov 2024 22:40:50 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "19f-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 82386e4e4f56a0c01411d1aea6f3fd46.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: 4z7bYomBQm6woC8ewDIupPZS40ZupghHvA6pIICLJRHPdsy3ZFtOjQ==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC415INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f2 00 00 02 7d 08 03 00 00 00 f9 41 00 72 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 4a 49 44 41 54 78 da ed c1 01 0d 00 00 00 c2 a0 f7 4f ed 66 0e a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: PNGIHDR}ArPLTEz=tRNS@fJIDATxOf


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    123192.168.2.54986352.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC797OUTGET /magazines/orme_2024_07_31/desktop/4/img/3.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm; AWSALBCORS=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 28038
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:50 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=NSyl0p/V6o0hev4PNHyyz2oFnA1TYQaHjfN5yoJiZVmqxHMF9HVvm4uW406erDMctxjflHh9QZSNyuM/r7NOoycKsNoaBG7d8NRnpmh0vbCbCGQDAI1neDjlWJK9; Expires=Fri, 01 Nov 2024 22:40:50 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=NSyl0p/V6o0hev4PNHyyz2oFnA1TYQaHjfN5yoJiZVmqxHMF9HVvm4uW406erDMctxjflHh9QZSNyuM/r7NOoycKsNoaBG7d8NRnpmh0vbCbCGQDAI1neDjlWJK9; Expires=Fri, 01 Nov 2024 22:40:50 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "6d86-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: aysmf0Iz6fRlsmKrLAT4jBM1dahrU3Bd27ivCsvVQ9Bg0Mrna0itEw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC15481INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 dc 01 be 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC647INData Raw: ad e3 14 61 29 3b 8e 8e e6 79 7f e5 9e 09 e0 e4 d2 71 8a ea 0a 4d 93 c6 b3 82 33 d3 bd 4b 68 69 32 c8 88 11 d6 a3 98 d3 90 3c a5 a3 98 4e 02 79 40 74 06 9f 31 3c a3 0c 63 fb b4 5c 56 0d be 82 9d c5 62 b4 a0 8b c4 7c 70 00 03 ea 73 4f 41 ab d8 b0 53 27 95 14 5c 9b 15 2f 3c 3f 6d ab c7 23 f9 10 0b a8 30 d1 4c d0 86 64 27 ae 0f 51 f7 47 e4 2b cf c5 d4 70 76 8f 55 a9 dd 85 8a 92 bc ba 32 c7 87 34 0d 3e db c4 57 b7 56 d6 a8 91 14 48 50 06 0c ad b0 c8 18 9c 8c e7 71 23 92 7a 0c 63 9a f2 5b 72 92 4d e9 fd 23 d1 72 6a 37 ea 75 30 c2 91 21 45 ce 0b 33 1f a9 62 4f ea 4d 6a cc 2e 23 47 1a a7 08 30 a4 91 c7 42 73 93 fa 9f ce 98 15 2f ad e3 bb 06 d2 56 21 27 b7 95 1b 07 9c 1d a0 91 f9 d0 9d 9d c4 d5 d3 46 4f 87 fc 1f a1 78 7b 7c da 7d b3 79 cc 9b 7c c9 1b 73 63 a9 03
                                                                                                                                                                                                                    Data Ascii: a);yqM3Khi2<Ny@t1<c\Vb|psOAS'\/<?m#0Ld'QG+pvU24>WVHPq#zc[rM#rj7u0!E3bOMj.#G0Bs/V!'FOx{|}y|sc
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC11910INData Raw: c2 c3 c0 36 ba ad c1 57 58 ac a2 62 d6 c4 b2 be 55 40 60 59 41 c1 c8 3c 80 46 6b 1a f5 79 60 e4 9e c7 25 0a 3c f5 54 1a dc e5 a1 f8 a7 a5 5a cf 28 bd b5 9c 42 a0 31 6f 34 33 28 c6 78 18 19 fc fb 57 0d 1c 7b 7a b4 f5 3d 3a d9 5a 92 4a 0d 26 bf 1f cc eb 7c 1f e2 cd 0f c5 11 cd 26 99 24 8a b0 ed cf 9c bb 37 6e ce 36 e4 f3 d3 f0 e3 d6 bb 56 2a 0f a9 e7 54 c0 55 a7 ba 3a 19 c4 56 f0 99 e7 92 38 a2 50 09 91 d8 2a 80 7a 72 78 a7 f5 88 5a ed 91 0c 1d 59 c9 46 11 6d f6 48 a9 6f aa 68 f7 17 29 6d 06 af a7 4b 33 b0 55 8d 2e 51 99 89 e8 00 07 24 d4 7d 6e 96 dc c7 5c f2 5c 7c 21 ed 25 46 4a 3d f9 5d bf 23 5f fb 32 eb fe 7d e5 fc 23 27 fa 53 fa cc 3b 9c 7f 56 99 ce 49 e2 af 0d c3 77 2d b4 ba 9c 4a f1 7d e3 b5 b6 e7 d3 38 c1 fc 0f f2 35 8b cc 29 73 38 dc f6 63 c2 f9 94
                                                                                                                                                                                                                    Data Ascii: 6WXbU@`YA<Fky`%<TZ(B1o43(xW{z=:ZJ&|&$7n6V*TU:V8P*zrxZYFmHoh)mK3U.Q$}n\\|!%FJ=]#_2}#'S;VIw-J}85)s8c


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    124192.168.2.54986452.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC1013OUTGET /magazines/orme_2024_07_31/desktop/3.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm; AWSALBCORS=4yjq3gxvEO7CcnxBdluOKnaUCPUCeLEj/uLMA5YHn4oeP0sIpc6Gl5l+C2oe8w5SUgoXmCT7eCEUiG6IQgQbMu+xRXcUyBKrODyEyr84ZG1iyrvDsGq/AfjJT3Wm
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:50 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ; Expires=Fri, 01 Nov 2024 22:40:50 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ; Expires=Fri, 01 Nov 2024 22:40:50 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 a2cac9c5f0e90f8b7fede4ac9aca75ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: U1gFDU2-A604RSyqbNrkR9gzWijrQ6VPHq4bLjYkbR8XQYQhOj8EnQ==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC7573INData Raw: 31 64 38 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 33 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 1d8d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p3" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC1839INData Raw: 37 32 38 0d 0a 61 6e 64 20 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2c 20 61 73 20 77 65 20 77 6f 72 6b 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 6e 5f 33 22 20 63 6c 61 73 73 3d 22 74 20 73 31 5f 33 22 3e 74 6f 67 65 74 68 65 72 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 65 76 6f 6c 76 69 6e 67 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 6f 5f 33 22 20 63 6c 61 73 73 3d 22 74 20 73 31 5f 33 22 3e 69 6e 64 75 73 74 72 79 2e 20 57 65 20 76 69 65 77 20 69 74 20 61 73 20 61 20 73 74 72 61 74 65 67 69 63 20 69 6e 69 74 69 61 74 69 76 65 20 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 69 64 3d 22 74 70 5f 33 22 20 63 6c 61 73 73 3d 22 74 20 73 31 5f 33 22 3e 61 69 6d 65 64 20 61 74 20
                                                                                                                                                                                                                    Data Ascii: 728and sustainability, as we work </span><span id="tn_3" class="t s1_3">together to address the evolving needs of the </span><span id="to_3" class="t s1_3">industry. We view it as a strategic initiative </span><span id="tp_3" class="t s1_3">aimed at
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    125192.168.2.54986513.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:50 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                    x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224050Z-15b8d89586f989rkfw99rwd68g00000002c000000000agya
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    126192.168.2.54986713.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:50 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                    x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224050Z-17c5cb586f6lxnvg801rcb3n8n00000000t000000000nv22
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    127192.168.2.54986913.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:50 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                    x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224050Z-16849878b78qf2gleqhwczd21s00000001eg0000000025yt
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    128192.168.2.54986613.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:50 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                    x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224050Z-15b8d89586f989rkfw99rwd68g00000002cg000000007s30
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    129192.168.2.54986813.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:50 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                    x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224050Z-16849878b78km6fmmkbenhx76n00000000cg0000000035ay
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    130192.168.2.54987052.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC1181OUTGET /magazines/orme_2024_07_31/desktop/3/3.svg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-Dest: object
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ; AWSALBCORS=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    Content-Length: 1028
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Set-Cookie: AWSALB=HxBDe9EXkEiT6CSgKDLCoNtpmn7IwscYJ5O/6KmNPXL3mLQZcBjwUw9tewDk4syw6o01FlDvOUXS1326RwvXqqFcdfzQoQNSo3AWSRfLj+YA5m5PakCc/C7nmfwK; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=HxBDe9EXkEiT6CSgKDLCoNtpmn7IwscYJ5O/6KmNPXL3mLQZcBjwUw9tewDk4syw6o01FlDvOUXS1326RwvXqqFcdfzQoQNSo3AWSRfLj+YA5m5PakCc/C7nmfwK; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "404-61e8e67725780"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 f2c65205154aaf89a2c7bbc8fe8fdaba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: 1YQODkJjuRxR2sWGfJ8g141GEwI5Qzwl_Eef5_MHRUQbcZ_1Aam_ow==
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC1028INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 30 20 31 32 39 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN""http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    131192.168.2.54987152.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:50 UTC1082OUTGET /magazines/orme_2024_07_31/desktop/6/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/6.svg
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=iqn0bmjN4jE2n1kBpsW+AqE+qWgS+SMJB+sBxelUfUCK6hgnhgJoecU6NiMrdPpPEKGaBHBITM5dDJvnrvNcrKqvJSenuUcDAACf1l01EINC14tZxpm9bRtU1Kzd; AWSALBCORS=iqn0bmjN4jE2n1kBpsW+AqE+qWgS+SMJB+sBxelUfUCK6hgnhgJoecU6NiMrdPpPEKGaBHBITM5dDJvnrvNcrKqvJSenuUcDAACf1l01EINC14tZxpm9bRtU1Kzd
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 31173
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=drmufwRCMYy5QqoqdunmyR9Shw1pzVxr+cPvCqROVdvP0U8ArlTfW9KN3t7xNzQp82naxiJu7xQCnWgtbgNhNpsGO+K+/GETpUkmTzdkFsss+j+YBal47hlVca7S; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=drmufwRCMYy5QqoqdunmyR9Shw1pzVxr+cPvCqROVdvP0U8ArlTfW9KN3t7xNzQp82naxiJu7xQCnWgtbgNhNpsGO+K+/GETpUkmTzdkFsss+j+YBal47hlVca7S; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "79c5-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 10f3c0984ab3eaba3e5720ed830a77b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: sDG09Yvs3ltfqO5SHcjUEj3by9CeqdJ6N_xvLz8OhEnpaHUvrbP0wA==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC13921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 ce 01 c0 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC16384INData Raw: 94 5d 5a 56 5b 9d 98 2a d1 a3 57 9a 5b 1f 56 fc 34 d5 e2 bb f0 dd a6 a5 15 b8 96 de e6 05 99 43 1e 81 80 38 27 db 35 f3 11 87 24 da 67 d4 b9 aa 94 d3 4f 73 5a 5d 6b 4e 78 95 8c 60 96 b9 dd e4 f9 67 03 0a 07 5e 98 eb cd 27 09 27 cc 38 db 6f 23 13 e2 47 88 74 9d 23 43 1a 84 e8 2d 2d 11 d0 cc e1 33 b5 4b 60 9e 3a fe 14 dd 39 54 a8 92 dc 23 38 d2 a6 dc 9e 87 c8 3f 15 fc 47 07 89 fc 77 ab eb 96 cc 5a da 79 f1 6e 48 c6 63 50 11 4e 3b 64 2e 71 ef 5f 4f 84 83 a7 45 27 b9 f2 b8 da b1 ab 59 ca 3b 19 3a 88 db 63 66 9e 83 a5 7a 33 d2 08 e2 5a b2 4b 19 b6 38 fd 6a 13 2c e9 ad 25 c0 07 a8 ae 88 b2 19 da 7c 1b d4 9f 49 f8 a7 a2 dc 09 08 82 e6 7f b3 4a 07 7f 30 14 5f c3 71 5f c8 55 19 4d 7b a3 ff 00 68 fd 4b fb 47 e2 6c fa 7c 4d ba 2d 3e 18 e3 91 83 71 bb 05 f6 ff 00 e3
                                                                                                                                                                                                                    Data Ascii: ]ZV[*W[V4C8'5$gOsZ]kNx`g^''8o#Gt#C--3K`:9T#8?GwZynHcPN;d.q_OE'Y;:cfz3ZK8j,%|IJ0_q_UM{hKGl|M->q
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC868INData Raw: ef 38 b1 af 99 c6 3d 59 dc f8 4f ca bc f0 5e 8d ab dc 0d f3 5c 6d d5 18 85 c7 cd 24 67 03 19 38 c0 20 75 ec 2b 93 19 ab 9d 3f 45 f8 9a ba 9e cd d9 6c b4 fe be e0 d2 a2 fb 6e ad 67 72 d8 55 66 67 db f4 38 fc fa 57 9f 52 4e d2 8a d8 e7 a3 4f 9a 6a 4c d7 d4 64 96 cb 50 32 4e 15 9f 52 b8 8e dd 36 1f b8 16 39 a5 04 e7 e8 47 e3 57 2c 3b e4 8c 1f 45 7f bd a4 7a f5 93 8c 12 38 1f 14 ea 82 0f 18 dd c0 23 25 a3 db 9f 43 95 07 fa d7 b9 97 d3 72 c3 a9 47 cc ee c1 56 8c 21 ca fb 8a ba ee c3 fb c8 33 81 d8 d7 57 b0 9f 74 77 2c 4d 3e cc e7 2c fe 21 69 fa 97 89 13 43 86 ce e9 1a e0 bc 4d bc 0d bb 90 16 07 86 f6 6e de 95 c5 8c c3 c9 c3 9e fb 1e 46 75 08 d5 a6 a5 1d d1 e8 57 d1 7d ab c2 b7 b7 77 7f 3d ce 9b 01 b8 8e 40 79 78 c2 92 54 fb fc ad fa 1e e4 0e 6c 35 e9 a8 be 8d
                                                                                                                                                                                                                    Data Ascii: 8=YO^\m$g8 u+?ElngrUfg8WRNOjLdP2NR69GW,;Ez8#%CrGV!3Wtw,M>,!iCMnFuW}w=@yxTl5


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    132192.168.2.54987252.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC802OUTGET /magazines/orme_2024_07_31/desktop/4/annots/165.png HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=g/J7uKoTdqLOvfxRIzDrdrcmzevnJl+h71oOarlkeCPDKFrqjcbDqQ2HNqqkLnBNEQNbUHgWEbHnjZUiwsKIDp2XPWi1oLyGs/pa27yBdwFAFcTsvkfFShg6EqQU; AWSALBCORS=g/J7uKoTdqLOvfxRIzDrdrcmzevnJl+h71oOarlkeCPDKFrqjcbDqQ2HNqqkLnBNEQNbUHgWEbHnjZUiwsKIDp2XPWi1oLyGs/pa27yBdwFAFcTsvkfFShg6EqQU
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=Pm0tCjVptIvp/oL4OLidm8+tVzvnAz0PetYEoUb0kW9ln/Opd/L8c5+qxylt7J99oHzFzu3QClLs+pIHjos21h6zolRO8l5T3gA2j++CCiTuskTig/US516aQrjj; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=Pm0tCjVptIvp/oL4OLidm8+tVzvnAz0PetYEoUb0kW9ln/Opd/L8c5+qxylt7J99oHzFzu3QClLs+pIHjos21h6zolRO8l5T3gA2j++CCiTuskTig/US516aQrjj; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "19f-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 2ffde5fadc46cbcc3a678e8713ed76b0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: krBWACc1jTbuwL-yesypTVEjlprvu8xCuSulh9cH--jDG5WsvfQKBA==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC415INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f2 00 00 02 7d 08 03 00 00 00 f9 41 00 72 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 4a 49 44 41 54 78 da ed c1 01 0d 00 00 00 c2 a0 f7 4f ed 66 0e a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: PNGIHDR}ArPLTEz=tRNS@fJIDATxOf


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    133192.168.2.54987352.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC792OUTGET /magazines/orme_2024_07_31/desktop/3.html HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ; AWSALBCORS=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: AWSALB=9re4Xf1k6hbF4oruWPCLF+CNpvSBxhTpenYytNQR1xzUn85wnlPPYEGQNK9AnbR2/Dw6RuoJNoZbw7+bUFebcuaMqxZL1Y9zw4YMYYMFdyPLFHTZDolK+oB37rqi; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=9re4Xf1k6hbF4oruWPCLF+CNpvSBxhTpenYytNQR1xzUn85wnlPPYEGQNK9AnbR2/Dw6RuoJNoZbw7+bUFebcuaMqxZL1Y9zw4YMYYMFdyPLFHTZDolK+oB37rqi; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 bb3ac1595bb014e3b09608a0358d33da.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: hIZeNLckZU4OLbrEqqtpdsFX81vtvPTatP7cWvwZfe0-aYEPu6xXjA==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC9405INData Raw: 32 34 62 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 33 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69 67
                                                                                                                                                                                                                    Data Ascii: 24b5<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p3" style="overflow: hidden; position: relative; background-color: white; width: 1000px; heig
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    134192.168.2.54987452.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC1082OUTGET /magazines/orme_2024_07_31/desktop/6/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/6.svg
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=iqn0bmjN4jE2n1kBpsW+AqE+qWgS+SMJB+sBxelUfUCK6hgnhgJoecU6NiMrdPpPEKGaBHBITM5dDJvnrvNcrKqvJSenuUcDAACf1l01EINC14tZxpm9bRtU1Kzd; AWSALBCORS=iqn0bmjN4jE2n1kBpsW+AqE+qWgS+SMJB+sBxelUfUCK6hgnhgJoecU6NiMrdPpPEKGaBHBITM5dDJvnrvNcrKqvJSenuUcDAACf1l01EINC14tZxpm9bRtU1Kzd
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 28066
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=bauOxTewxCPLYPb7qYrqpZjU1qMkPnvxg24tQdqwzshwjVYWT/41ey8kmb6rrmPAKPxRvYmtZdb5LzbTzOgCn0ICRKAnbYdnde4/c0LIEdVnE+jkJMsYlWdUj+sq; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=bauOxTewxCPLYPb7qYrqpZjU1qMkPnvxg24tQdqwzshwjVYWT/41ey8kmb6rrmPAKPxRvYmtZdb5LzbTzOgCn0ICRKAnbYdnde4/c0LIEdVnE+jkJMsYlWdUj+sq; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "6da2-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: 4Q_meaygMOnt4JSvNHQqNEeyHs5CAJR83O5sO4P9ZkE-YkOZpwx9Ug==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC7525INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 9c 01 c0 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC16384INData Raw: e5 94 1e c8 e5 cf 30 e9 b8 cd 6e f4 ff 00 23 92 b6 d5 6d 3f b3 d3 ed 13 c2 8b bb 28 f2 30 0a 47 b1 fa 57 ad 3b 45 ee 79 74 a4 e5 1b 58 e5 7c 6f 04 57 f6 a2 fa c6 44 69 6d e4 0e 8f 13 f4 e9 dc 67 eb 59 62 14 65 4a fb d8 aa 6e 4a a2 b6 87 d4 7f 00 ef 46 a5 e0 35 bc 1f f2 d6 61 21 1c f0 5a 34 24 73 e8 49 1f 85 7c ae 2f 4a 96 3e bb 0c f9 a9 a9 77 3d 04 2f ad 73 5c dc 76 3d 28 19 06 a1 77 05 85 85 c5 f5 dc 9e 55 bd bc 4d 2c af 82 76 a2 82 49 c0 e4 f0 0f 4a 12 72 69 2d c4 dd 95 d9 e2 37 5f 1e e7 7d 6e e7 fb 2b c3 d1 dc e9 31 7c a8 67 99 a2 9a 4e 48 2f d0 85 1e 8b 82 7b 92 33 81 ee c3 24 93 a6 9c e5 66 78 53 cf 21 ed 1c 61 1b a5 d4 f6 7f 0d 6a 6b ad 78 7f 4f d5 d2 2f 29 6f 6d a3 9c 47 bb 76 cd ca 0e dc f7 c6 71 f8 57 89 5a 9b a5 37 07 d1 d8 f6 e8 d4 55 69 c6 6b
                                                                                                                                                                                                                    Data Ascii: 0n#m?(0GW;EytX|oWDimgYbeJnJF5a!Z4$sI|/J>w=/s\v=(wUM,vIJri-7_}n+1|gNH/{3$fxS!ajkxO/)omGvqWZ7Uik
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC4157INData Raw: cd 6d 3a 91 a9 aa 62 8c 27 49 a4 e3 e8 60 f8 5e c7 53 11 3a e9 57 56 37 57 5d 1d a4 65 71 f8 92 dc fe 35 74 ab 4e 31 b4 59 cd 88 a7 4e 52 bc d3 b7 63 d5 3c 27 1d f6 87 2d 9c 9a b5 ce 91 71 6c a1 8d cd b5 9f ee 24 90 91 80 03 a2 70 3a 1e 99 ea 33 55 38 d4 dd 33 04 e9 75 5d 4f 5b d2 7e 32 68 11 96 d3 fc 1d e1 a8 6d 6f 76 e1 da 4f de 3b 1e 98 cf 0c dc f7 27 f0 ae 38 d2 9d 4f 8d 9e 84 b1 74 30 da 52 86 af fa f5 65 1f 12 47 f1 13 c5 f7 11 da ea 5a 63 f9 24 07 1f 6f 61 14 4a 33 c1 f2 fa 9e 9d 42 9a de 9c 29 c7 63 2a b5 31 15 d2 e6 56 5d b6 ff 00 82 73 9e 1b d2 a6 be f8 8f ab e8 1a dd fc 7f d8 9a 3d aa 1b 9b 8b 33 b0 7d a1 b6 91 16 48 24 80 37 67 01 71 8e a3 a5 0a f7 6d 6c 1e c6 2a c9 ee 77 97 7e 29 f0 37 81 ed 24 9b 47 d1 a3 9e e2 2c ab cb 69 1f 9f 31 5c 75 2f
                                                                                                                                                                                                                    Data Ascii: m:b'I`^S:WV7W]eq5tN1YNRc<'-ql$p:3U83u]O[~2hmovO;'8Ot0ReGZc$oaJ3B)c*1V]s=3}H$7gqml*w~)7$G,i1\u/


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    135192.168.2.54987552.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC1082OUTGET /magazines/orme_2024_07_31/desktop/3/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/3.svg
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=HxBDe9EXkEiT6CSgKDLCoNtpmn7IwscYJ5O/6KmNPXL3mLQZcBjwUw9tewDk4syw6o01FlDvOUXS1326RwvXqqFcdfzQoQNSo3AWSRfLj+YA5m5PakCc/C7nmfwK; AWSALBCORS=HxBDe9EXkEiT6CSgKDLCoNtpmn7IwscYJ5O/6KmNPXL3mLQZcBjwUw9tewDk4syw6o01FlDvOUXS1326RwvXqqFcdfzQoQNSo3AWSRfLj+YA5m5PakCc/C7nmfwK
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 66205
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=uYZ8rkuSZMJmRLIorVAR9YBuTuWmVqYU52Gqaryt8Ou1yjnsRQZOhIKconrqhJofzaW7gBg7F6ilg5WDOaEtzsSS//eGYNxdMJLKHWuR+OKgs4A+73JcNN2WxCkO; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=uYZ8rkuSZMJmRLIorVAR9YBuTuWmVqYU52Gqaryt8Ou1yjnsRQZOhIKconrqhJofzaW7gBg7F6ilg5WDOaEtzsSS//eGYNxdMJLKHWuR+OKgs4A+73JcNN2WxCkO; Expires=Fri, 01 Nov 2024 22:40:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "1029d-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 a89f27dcb39a061266ddc18ab5416cba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: x2iMmmfQ31HdVc7eIvPiG20NmKl9Rh1vWxEmQSOSET8E-2YT7RWDYQ==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC7524INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 76 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$v}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC16384INData Raw: 26 52 65 73 bc 95 2a 49 e7 ae d6 db 9e b8 0a 3a 2a e3 48 e6 d8 b8 f2 f2 ca d6 db 45 a6 a9 f6 da ea f6 ef 77 bb 77 97 86 a4 ef 75 bf af f5 fd 79 0d 8f c3 ba 3a 4f e7 2d a9 df b9 5f 99 5c 8d ca 50 83 8c e3 3f bb 4e 7d be b5 4f 3a c6 b8 f2 39 e9 aa d9 6c ee 9a bd af f6 9f de 25 84 a4 9d ed f9 f9 7f 92 23 5f 0b 68 6b 12 c4 2c 9b cb 00 0d a6 69 08 21 55 15 73 f3 73 81 1a 63 3d 0a 82 39 aa 79 e6 3a fc dc fa fa 2e ad b7 6d 34 bf 33 bf 74 ed b0 be a7 46 d6 b7 e2 fc bf c9 16 6e b4 4d 36 e6 d7 ec d2 c0 de 5f 98 65 1b 25 74 60 c4 10 48 60 41 19 04 8e bd 09 15 85 3c cf 13 4e a7 b4 52 d6 d6 d9 3d 16 ab 4b 5b 46 93 5e 65 cb 0f 4e 51 e5 68 84 f8 6b 44 36 ad 6d f6 21 e5 32 79 65 7c c6 fb b8 23 1d 7d 18 fe 75 af f6 d6 37 9f 9f 9f 5b df 65 ba 69 f6 ee 91 3f 54 a3 6b 5b 42
                                                                                                                                                                                                                    Data Ascii: &Res*I:*HEwwuy:O-_\P?N}O:9l%#_hk,i!Ussc=9y:.m43tFnM6_e%t`H`A<NR=K[F^eNQhkD6m!2ye|#}u7[ei?Tk[B
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC16384INData Raw: 8b 2c 9a ae 96 4b 35 e4 71 b0 2b 9c 81 8e 4f b8 e0 e3 bd 54 2d 72 2b 39 5a ce da 9e 1a b6 c0 1c b3 12 6b 4b 9c bc 96 1b 38 28 37 7a 50 5f 99 4d e6 95 fe ef e8 29 d9 0b 99 b0 5e 17 12 a9 20 f7 ee 29 16 bc c8 35 07 fd ca 82 55 c9 e8 c3 a8 1e 86 91 66 6b 75 eb 41 68 43 23 71 d0 d2 b1 48 a4 29 9d 61 4d 00 ea 00 70 e9 f8 53 18 80 1c f0 09 a0 44 e9 f7 06 7a d5 21 92 21 c1 07 14 c0 b3 20 04 86 1d 0d 00 c5 51 4c 44 82 81 93 46 ca 17 9a 65 45 5d 12 c4 ca ce 17 9e 78 a2 c5 a4 3b aa 91 dd 4f 22 81 0d 27 14 c9 65 88 9b 28 0e 68 b3 34 8e c5 8b 62 be 60 de a0 a9 e3 91 fa d5 34 d1 49 12 2a 9c f3 c5 52 65 8a e9 f2 f0 79 a9 96 c2 7a 8c 31 83 c3 73 50 2b 13 43 b5 13 6e 00 1d b8 a7 72 96 87 b1 fc 39 f1 bf 80 dd 3c 2b 71 e2 f9 f5 7d 33 56 f0 a9 29 65 71 68 9e 64 17 10 96 2d
                                                                                                                                                                                                                    Data Ascii: ,K5q+OT-r+9ZkK8(7zP_M)^ )5UfkuAhC#qH)aMpSDz!! QLDFeE]x;O"'e(h4b`4I*Reyz1sP+Cnr9<+q}3V)eqhd-
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC7798INData Raw: 1e a7 00 0c d4 1c ad dd 95 82 3b 72 a0 e0 70 4f a5 0b 70 52 b1 14 aa 33 f3 75 a6 c3 9a e5 59 94 1e d4 86 9d 8a 92 70 48 c6 28 34 22 2d 8a 63 18 cc 28 02 2d e0 9a 40 61 56 87 68 e5 35 48 09 03 73 54 4b 26 81 c8 6e 6a 91 70 93 b9 33 75 15 48 d2 4c 51 d2 99 2c 41 d6 9c 8c 47 a9 c5 28 4b 95 83 57 44 99 ae a3 31 47 5e 6b 48 8b a9 6e 3b ad 90 79 6c 18 85 3c 11 59 4e 1a dc e9 8d 54 95 99 a3 e1 2d 47 44 b6 f1 25 94 fe 24 d3 ee 2f b4 74 93 37 50 41 26 c9 1d 70 7e e9 c8 e7 38 3d 46 71 d4 52 e4 d0 4e b3 e8 7d 29 f0 cb c6 3e 0f d6 f4 5d 4a 2f 87 be 1e f0 7f 84 f5 bb 59 d0 5b b6 bb 28 67 92 12 a7 32 06 c6 e2 c0 8f bb 92 07 52 6a 1c 48 e6 6c b1 f1 b2 db 55 d7 fe 15 f9 57 77 8b e2 ed 5a 09 85 e2 5e 69 76 3b 6d 6c a2 40 de 6f ef 47 ca 41 03 a6 73 c0 e3 8a ce cd 68 ce 98
                                                                                                                                                                                                                    Data Ascii: ;rpOpR3uYpH(4"-c(-@aVh5HsTK&njp3uHLQ,AG(KWD1G^kHn;yl<YNT-GD%$/t7PA&p~8=FqRN})>]J/Y[(g2RjHlUWwZ^iv;ml@oGAsh
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC16384INData Raw: 24 6f c4 83 b4 7e 79 f6 ac 1d e5 b2 3d 5a 71 51 f8 9f c9 6b ff 00 00 ec 7c 3b a7 e9 cf e1 d9 12 ea 66 b5 b7 8e 61 2e 18 09 64 76 23 01 57 a2 e4 fa 9e 00 04 9a da 53 9d 3a 2a 31 d5 b7 f2 f5 7d 4f 5e 0b 0f f5 66 eb 3e 58 a7 7e ef d1 74 bb e9 a0 fd 7d 17 4a b9 d3 e5 81 25 11 79 49 2c 40 b0 91 b9 24 81 e6 00 33 c7 61 8f 6a e4 a7 19 49 3b f7 3c 3c c6 b4 25 38 2a 6a cb 95 3b 37 7e af 71 9a 7d fd d5 d3 9b 7b 9b 6b 32 17 27 cc 10 85 71 92 0f 04 60 f5 cf de cf 5e 82 ba 28 c1 f3 5e e7 93 8b a8 95 2b 22 2d 42 2d b7 47 1d 1a b7 9a b3 39 a8 4f 9a 99 e8 df 06 21 81 e7 d4 e2 b8 8d 64 8d a2 88 15 6e 87 96 ab 83 e5 77 3e 8b 87 6a b8 ba 8d 79 7e a7 5d e3 3f 04 5a eb f6 b6 d1 e9 d1 c1 66 d1 36 31 1c 61 57 69 f6 1d eb 0a 95 ec 9a 3d 2c 6d 35 5a 1c a5 df 09 7c 17 d0 21 29 2e
                                                                                                                                                                                                                    Data Ascii: $o~y=ZqQk|;fa.dv#WS:*1}O^f>X~t}J%yI,@$3ajI;<<%8*j;7~q}{k2'q`^(^+"-B-G9O!dnw>jy~]?Zf61aWi=,m5Z|!).
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC411INData Raw: b3 93 04 56 88 e6 aa b4 3a ad 02 e7 6b 01 9a d5 1e 64 d1 2f c4 4d 47 51 b6 b0 d3 af ac 14 ab 5b 4a 71 32 48 43 a3 11 d3 8e c4 03 fa 56 75 2f b9 db 97 a8 4d b8 49 d8 f4 3f 85 fe 2e ba f1 0e 97 30 be b7 31 5c da b2 a3 b8 c6 d9 72 32 08 f7 eb 9f f2 06 0f 73 d1 82 56 5a dc ec be d1 ef 52 6a 86 b5 c7 bd 03 18 d7 1e f4 0c 89 ee 3d e8 02 bc b7 1c 75 a0 4c a1 73 73 d7 9a 68 c6 46 36 a3 73 85 3f 35 6b 13 8a b3 d0 e1 f5 cb bc ca df 35 6d b2 3c d6 b9 a6 73 97 57 67 27 e6 a9 6c e8 8c 0c f9 ee 89 cf cd 52 d9 bc 69 14 a6 b8 27 3c d4 36 74 c2 91 4a 69 bd ea 1b 3a 61 4c a5 34 b9 3d 6a 1b 3a a3 02 ac 8f 9a 86 cd e3 12 22 d4 8b 48 61 34 8a b0 d6 6a 43 48 69 3e b4 8b b0 d2 69 0c 42 69 0c 4a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a
                                                                                                                                                                                                                    Data Ascii: V:kd/MGQ[Jq2HCVu/MI?.01\r2sVZRj=uLsshF6s?5k5m<sWg'lRi'<6tJi:aL4=j:"Ha4jCHi>iBiJ((((
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC1320INData Raw: 0c ab 1e a3 be 3d ea dc f9 55 ce 6a 58 75 56 7c ac cf f1 37 89 a6 d5 63 10 ac 23 ec b0 b0 91 17 3c b9 c7 53 cf 6e 6b 2a 95 14 96 87 a1 84 c1 2a 3a b7 ab d3 d0 77 83 3c 53 7b a4 5f 24 a9 2b 43 70 00 f7 59 14 f3 82 3b d4 42 77 d2 45 e2 70 ce 0f da 52 d8 f7 6f 05 f8 c2 cb c4 96 92 b5 b9 d9 71 6e 55 67 8f 39 da 48 c8 20 f7 07 9f c8 d2 76 be 83 8a 97 2a 72 56 37 cd c7 bd 22 86 35 c7 bd 03 22 7b 8f 7a 04 56 9a e7 8e b4 c9 6c cf ba b9 eb cd 52 31 9b 30 75 6b c0 b1 b7 35 b4 4f 3e b4 8e 1f 55 ba dc c4 e6 a9 b3 0a 50 b9 81 73 3f 27 9a cd b3 ba 14 ca 52 cf ef 50 d9 d5 1a 65 59 67 f7 a9 6c de 34 ca 92 4b 9e f5 2d 9b c6 16 20 77 cd 43 66 ca 24 44 d2 2e c3 09 a4 55 86 93 e9 53 72 92 1a 4d 03 10 9a 43 10 d2 18 94 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05
                                                                                                                                                                                                                    Data Ascii: =UjXuV|7c#<Snk**:w<S{_$+CpY;BwEpRoqnUg9H v*rV7"5"{zVlR10uk5O>UPs?'RPeYgl4K- wCf$D.USrMCP@P@P@


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    136192.168.2.54987613.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                    x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224051Z-r197bdfb6b4d9xksru4x6qbqr0000000010g00000000mu86
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    137192.168.2.54987713.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                    x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224051Z-16849878b786lft2mu9uftf3y400000002dg00000000czr3
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    138192.168.2.54987813.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                    x-ms-request-id: 2ac474a9-a01e-0098-14a3-268556000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224051Z-16849878b786fl7gm2qg4r5y7000000001g0000000005p1a
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    139192.168.2.54988013.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                    x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224051Z-16849878b78q4pnrt955f8nkx800000009qg00000000hbwd
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    140192.168.2.54987913.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:51 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                    x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224051Z-15b8d89586fwzdd8urmg0p1ebs0000000bdg00000000f4m0
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:51 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    141192.168.2.54988152.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC1082OUTGET /magazines/orme_2024_07_31/desktop/3/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/3.svg
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=HxBDe9EXkEiT6CSgKDLCoNtpmn7IwscYJ5O/6KmNPXL3mLQZcBjwUw9tewDk4syw6o01FlDvOUXS1326RwvXqqFcdfzQoQNSo3AWSRfLj+YA5m5PakCc/C7nmfwK; AWSALBCORS=HxBDe9EXkEiT6CSgKDLCoNtpmn7IwscYJ5O/6KmNPXL3mLQZcBjwUw9tewDk4syw6o01FlDvOUXS1326RwvXqqFcdfzQoQNSo3AWSRfLj+YA5m5PakCc/C7nmfwK
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 31820
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:52 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=OTnvRviTEb5gSISz8bEy+x74dEtJDK/MXhqKU8FyCIGB5NeqnhPc2uuibca8soD5FIz7O7+idPTbZTk0F6f+LYjlAQeD2VP048ooM5R735iQL247Cnm8FgOr7SOu; Expires=Fri, 01 Nov 2024 22:40:52 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=OTnvRviTEb5gSISz8bEy+x74dEtJDK/MXhqKU8FyCIGB5NeqnhPc2uuibca8soD5FIz7O7+idPTbZTk0F6f+LYjlAQeD2VP048ooM5R735iQL247Cnm8FgOr7SOu; Expires=Fri, 01 Nov 2024 22:40:52 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "7c4c-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 ade2b5e2170ccd4f394b741b27bb0eec.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: DEp6CSQCUsWeftsXLKc0aU_ij-zsYoS4WORykFzdOxuVfqL2459Okw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC15481INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 1f 01 cd 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC236INData Raw: 0e 40 ee b6 44 c2 11 9e 2a 79 8b 51 76 d4 91 60 ff 00 7b f2 a9 e6 34 49 92 2c 23 de 97 30 f9 58 e1 08 f4 34 b9 8a 50 64 82 11 e8 7f 3a 9e 62 b9 07 f9 43 8e 0f e7 49 c8 a8 c5 8a b1 8e 98 a5 71 f2 be 82 88 87 f7 47 eb 4b 98 b5 01 44 40 9f ba 3f 5a 5c c5 72 88 62 cf 38 14 ae 52 80 79 7e c3 f2 14 5c ae 51 26 56 58 cb 00 a0 f4 19 1d 49 e0 7e b4 9c b4 29 46 ec b1 64 3c 9c 04 52 c0 28 52 3b f0 38 a9 31 ab 4b 9f 70 bb 6f 31 b2 c9 8c 02 14 1e bc f5 a1 15 46 97 2a b2 2b 24 23 3c 12 3e b4 36 75 ab a3 89 f8 81 21 6f 13 68 f0 49 0f 9b 0a 65 98 11 90 72 c3 83 ff 00 7c d7 ca e7 cb da 57 a3 4f a6 bf 89 f4 19 53 51 a3 52 5d 4d 86 89 46 82 c5 a4 65 b8 80 b4 72 ba 70 4b 23 1c e4 74 20 8f 98 03 9e 18 57 64 69 42 78 77
                                                                                                                                                                                                                    Data Ascii: @D*yQv`{4I,#0X4Pd:bCIqGKD@?Z\rb8Ry~\Q&VXI~)Fd<R(R;81Kpo1F*+$#<>6u!ohIer|WOSQR]MFerpK#t WdiBxw
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC16103INData Raw: cd a4 e1 74 da d1 e9 f9 a6 b5 b3 ba 39 f9 e4 ab 2b 7c 32 d6 de bf f0 74 3c b7 4d 79 5b 51 89 61 db bd 9c 2a ee e9 c8 c5 7c 15 18 3a 95 23 18 ee da 3e aa ad a3 09 36 58 d4 a7 84 6a f7 88 f7 32 46 f1 bb 42 1b 6e 54 05 05 47 39 ff 00 64 2f 4e 9c d4 61 3d c6 94 b4 d3 7f 31 4d 37 1b ad 4e 8b e1 ed b4 57 9e 1d b8 86 ea 28 e6 8c 5d 30 da eb 9c 1d ab 9f e7 5f 71 c3 94 e1 5b 05 28 d4 49 ae 67 f9 23 c1 cd a5 2a 78 85 28 3b 3b 7e ac d6 d1 83 c5 35 de 99 2b b3 fd 95 94 c4 cc 72 4c 4c 32 b9 3d f0 43 2e 7d 85 7b 58 29 4a 9c a7 42 4e fc b6 b7 a3 db ee d5 7c 8f 3f 13 15 25 1a ab 4e 6d fd 56 ff 00 e6 68 18 b3 1b 0c 77 07 fc fe 75 e8 5c e5 4b 52 06 8b da 9d c7 61 9e 46 01 66 1c 0e de a6 9d c4 df 42 07 88 b3 77 24 9a 77 1a d0 49 ed f6 90 1f 2a 00 18 c8 e7 df 1f 8e 69 dc 51
                                                                                                                                                                                                                    Data Ascii: t9+|2t<My[Qa*|:#>6Xj2FBnTG9d/Na=1M7NW(]0_q[(Ig#*x(;;~5+rLL2=C.}{X)JBN|?%NmVhwu\KRaFfBw$wI*iQ


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    142192.168.2.54988252.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC1082OUTGET /magazines/orme_2024_07_31/desktop/6/img/3.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/6.svg
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=drmufwRCMYy5QqoqdunmyR9Shw1pzVxr+cPvCqROVdvP0U8ArlTfW9KN3t7xNzQp82naxiJu7xQCnWgtbgNhNpsGO+K+/GETpUkmTzdkFsss+j+YBal47hlVca7S; AWSALBCORS=drmufwRCMYy5QqoqdunmyR9Shw1pzVxr+cPvCqROVdvP0U8ArlTfW9KN3t7xNzQp82naxiJu7xQCnWgtbgNhNpsGO+K+/GETpUkmTzdkFsss+j+YBal47hlVca7S
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 82182
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:52 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=edqNfc47DgPvgjHHKnc/mx6aJ0XAV6y8O2pNpvRH4zhJYr436YSXGzFJVJDW9jVmkcdNIxkSmT+D/eymQLEkE817mj9IS9tp6ixDDDvYAyBwtvP+ABSVp6lz4hhU; Expires=Fri, 01 Nov 2024 22:40:52 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=edqNfc47DgPvgjHHKnc/mx6aJ0XAV6y8O2pNpvRH4zhJYr436YSXGzFJVJDW9jVmkcdNIxkSmT+D/eymQLEkE817mj9IS9tp6ixDDDvYAyBwtvP+ABSVp6lz4hhU; Expires=Fri, 01 Nov 2024 22:40:52 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "14106-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 3d34e163f3f1a0c4a397ad818b79a810.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: W__rZQcqtHQTsnh8WLEPZMEKAIn1tjAGXZCPeWZMbPH0ywslsySBlw==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC7524INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 53 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$S}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC16384INData Raw: 32 58 92 f8 00 0e 73 47 3b fe 90 7d 56 1d df fe 05 2f f3 30 2d 7c 49 f0 f2 eb 44 b9 d7 2d fc 67 61 26 97 6b 22 c7 71 78 ba fb 18 62 76 20 2a b3 f9 98 52 72 30 0f 5c 8a 39 9f f4 87 f5 58 77 7f f8 14 bf cc 97 58 d7 7c 05 a3 5b 59 5d 6a fe 2f b2 d3 e0 bf 8f cd b3 92 e7 5e 68 d6 e1 30 0e e4 2d 20 0c 30 c3 91 ea 28 e7 7f d2 0f aa c3 bb ff 00 c0 a5 fe 65 7b bf 15 fc 35 b4 bd 36 37 5e 3a d2 e0 ba 08 24 30 c9 e2 22 ae 14 a0 70 db 4c b9 c1 52 1b 3e 87 34 73 bf e9 07 d5 61 dd ff 00 e0 52 ff 00 31 da 57 89 fe 1c 6a b7 0b 6f a6 78 df 4d bd 99 e4 48 96 3b 7f 10 99 18 bb 9c 2a 80 25 ea 4f 00 77 a3 9d ff 00 48 3e ab 0e ef ff 00 02 97 f9 9a e9 ff 00 08 e4 96 77 b7 89 ac 33 5b 58 3c 89 79 30 d5 a5 29 6e d1 8c b8 73 e6 61 4a 8e a0 f4 ef 47 33 fe 90 be ab 0e ef ff 00 02 97
                                                                                                                                                                                                                    Data Ascii: 2XsG;}V/0-|ID-ga&k"qxbv *Rr0\9XwX|[Y]j/^h0- 0(e{567^:$0"pLR>4saR1WjoxMH;*%OwH>w3[X<y0)nsaJG3
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC16384INData Raw: d3 7e 1c 6a 1e 18 f0 b4 97 57 4b 75 ba 59 ee 26 52 bd 30 7b 81 cf ca a3 a6 31 54 8e aa bf 03 34 3e 19 f8 db c3 96 7e 07 f0 fc 1a d8 bb 6b bd 2d 4b 42 d1 c7 b8 60 ab 01 df d1 b1 8f 61 49 8a 93 fd da 39 ff 00 85 9e 35 b1 b6 5d 76 eb 5e fb 42 d9 eb b2 4d 2c d2 c3 9d f1 16 77 3c 63 9e 8c 79 1c 8c 0a 6d 19 d1 95 e9 f3 3e b7 38 ff 00 88 57 de 00 5d 0c c1 e1 df 17 f8 b3 59 bc 92 78 f6 47 79 23 7d 9f 68 60 5b 70 65 52 48 03 8f 7c 52 39 6a 3a 76 b4 5b 6c a3 f1 c3 c6 da 26 bf a5 f8 23 4e b0 37 06 7d 0a dd a3 bc f3 23 da 32 56 00 36 9c f3 fe ad bf 4a e6 c5 3d 6c 76 d0 92 94 63 61 7e 22 7c 48 f0 d7 88 3e 3d 78 6f c6 9a 7b 5d 9d 2b 4e 16 a2 72 f0 ed 93 f7 73 3b b6 17 3c f0 c2 b9 67 56 32 aa a4 b6 3b 54 1a 56 35 bc 31 f1 5f c1 fa 77 ed 11 e2 1f 1a df 5c 5d c3 a4 6a 56
                                                                                                                                                                                                                    Data Ascii: ~jWKuY&R0{1T4>~k-KB`aI95]v^BM,w<cym>8W]YxGy#}h`[peRH|R9j:v[l&#N7}#2V6J=lvca~"|H>=xo{]+Nrs;<gV2;TV51_w\]jV
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC8603INData Raw: 68 03 34 4d ff 00 13 7b 49 77 64 a4 9f d0 d2 65 23 b0 b2 8d 58 ef 94 e0 b7 38 a0 46 80 85 19 98 2e 38 a0 04 b8 47 11 aa 8c f2 31 40 8a 13 c1 b5 ce 7a d0 32 ab c9 e5 a8 6c 9e 29 81 76 c7 50 8a 4f dd b1 e7 1d e9 00 cd 46 df 0c 64 4e 8c 29 81 8e f7 4e 09 49 39 1e 87 b5 21 d8 ad 30 dd 24 80 0c 82 a4 01 f5 a1 bd 0a 4b a2 39 8d 63 43 d4 34 a8 d1 ee a3 1b 5c 75 53 90 3e b5 cd 0a d1 9b b2 3b 2a e1 67 4d 5d 9d c7 c3 a2 3f e1 19 d9 bd 41 33 12 dc f6 af 1b 34 a9 07 35 17 1d 57 53 a7 0b 19 46 0d a9 68 fa 18 df 13 ef cc d7 76 d6 09 c4 51 26 fc 77 c9 ee 6b a7 2c 8b e5 73 67 3e 26 5a f2 9c 6d 7a a7 28 1e b4 02 2c 35 c2 f9 26 30 f2 b2 91 c8 26 b2 f6 7a dc e8 55 22 95 8a ea c1 5b 23 38 e8 6b 46 ae 42 9a 4c bd 68 00 84 63 a1 ac 26 f5 3d 8c 2c 52 a7 a1 a1 64 01 07 35 cb 57
                                                                                                                                                                                                                    Data Ascii: h4M{Iwde#X8F.8G1@z2l)vPOFdN)NI9!0$K9cC4\uS>;*gM]?A345WSFhvQ&wk,sg>&Zmz(,5&0&zU"[#8kFBLhc&=,Rd5W
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC16384INData Raw: a3 79 02 3d b6 95 a7 cf 75 88 c9 62 ee 40 8d 54 0c 75 3b d8 8f a5 63 83 9c 67 52 eb a1 d5 8e 93 54 b9 7b 97 7c 7b a3 f8 e3 5c fd 99 84 de 26 d3 ef 34 cd 6b 45 f1 1c 92 3b 5c 5b c9 19 96 de 6c b1 65 04 64 ae f9 80 c8 1f c1 5d 71 a7 ed 29 2e 64 70 4f 11 ec aa b7 0d 8b 5f 1b e1 f0 57 81 be 1b da e8 da 2f 84 43 6b 3a ce 89 6c 52 ee 27 2a aa f2 1c 17 09 ce 64 6d ad e9 c6 30 6b aa 9c 23 1d 11 c5 56 a4 aa 3b c8 da f0 cf 81 2c b5 8d 23 57 f0 cf 8d 7e 1b 7c 3d f0 fc 8b a2 cb 73 14 7a 75 ca 36 ad 0c 80 0d ae c0 12 c1 79 ce 73 8c e0 1c e6 ac 9b 1c 0f 82 fc 57 a6 f8 43 f6 36 d1 f5 7d 57 c2 7a 57 8a 22 ff 00 84 ae 48 92 cf 52 1b a1 56 29 21 df 8c 10 48 0a c3 07 8f 9b 3d a8 03 07 e3 ef 85 3c 39 e1 cf 1f d9 ea fe 17 d3 53 4b d3 f5 cd 06 d7 50 16 49 f7 20 79 19 f7 05 1d
                                                                                                                                                                                                                    Data Ascii: y=ub@Tu;cgRT{|{\&4kE;\[led]q).dpO_W/Ck:lR'*dm0k#V;,#W~|=szu6ysWC6}WzW"HRV)!H=<9SKPI y
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC16384INData Raw: b8 2a 54 6a 4d bc 45 29 39 4a 57 bd 9d 91 e6 bf 12 d6 7f 89 b6 b2 c8 7e 19 6b 7a 47 c5 e1 ab 24 28 fa 7d 9c f1 44 b0 21 50 25 9a 46 3b 38 00 8d fc 11 80 73 b4 57 cb 2d 3a e8 7d 59 ea bf 10 20 d6 c7 c7 bf 03 4f ab 69 fa a6 a9 a7 78 2f c3 53 ea 57 97 70 da bb 8b 8b bf 29 97 6a 90 30 d2 33 2c 64 28 e7 9e 95 2b 60 3c 77 c6 9e 03 f8 b5 75 f0 9b 53 f1 c6 a7 02 cc fe 2b d6 21 d4 6f 74 78 b4 e9 5e fd 08 77 11 02 71 95 45 53 90 b8 e0 30 cd 52 6a e0 75 fe 28 f0 28 f1 f7 8b 3e 31 f8 c3 c4 de 17 d5 ae 3f b2 b4 b4 b5 d0 23 f2 a7 8d a4 9d 21 65 0d 18 5c 79 9f 32 0e 30 c3 e6 a4 9d ad 60 2f 78 b7 41 f1 36 ad f0 07 e0 df 80 66 d2 f5 19 e5 d4 75 1b 67 d4 f6 d9 b0 fb 34 08 4f 12 80 30 98 12 00 77 63 94 3e f4 27 ab 60 7d 69 1a 85 45 55 00 00 30 05 66 21 d4 00 50 01 40 05 00
                                                                                                                                                                                                                    Data Ascii: *TjME)9JW~kzG$(}D!P%F;8sW-:}Y Oix/SWp)j03,d(+`<wuS+!otx^wqES0Rju((>1?#!e\y20`/xA6fug4O0wc>'`}iEU0f!P@
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC519INData Raw: 53 e2 3d 39 81 b1 d6 ef ed b1 02 db 81 1c ec 07 96 ac 59 57 1e 80 92 47 a1 34 05 86 d9 f8 97 c4 16 70 dc 43 6b ad 5f c5 1d cc e2 e2 75 59 db 12 4a 0e 43 9f 56 cf 39 eb 40 58 3f e1 25 f1 07 f6 4c fa 49 d6 6f 8d 84 f2 34 92 5b 19 89 8d 99 88 2c 76 f4 c9 20 13 eb 8a 02 c4 f3 f8 c3 c5 77 0b 64 b3 f8 8b 54 95 6c 65 49 ad 83 dc b1 f2 a4 41 84 71 cf de 51 c0 3d 40 e0 50 16 33 ad f5 3d 46 de 3b 58 e0 bd 9e 34 b4 b8 37 56 e1 5c 81 14 a7 6e 5d 7d 1b e4 4e 7f d9 1e 94 01 5a 59 1e 59 5e 59 5c bb bb 16 66 27 92 4f 53 40 0c a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28
                                                                                                                                                                                                                    Data Ascii: S=9YWG4pCk_uYJCV9@X?%LIo4[,v wdTleIAqQ=@P3=F;X47V\n]}NZYY^Y\f'OS@((((((((((((


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    143192.168.2.54988452.222.236.1294434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC797OUTGET /magazines/orme_2024_07_31/desktop/6/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=drmufwRCMYy5QqoqdunmyR9Shw1pzVxr+cPvCqROVdvP0U8ArlTfW9KN3t7xNzQp82naxiJu7xQCnWgtbgNhNpsGO+K+/GETpUkmTzdkFsss+j+YBal47hlVca7S; AWSALBCORS=drmufwRCMYy5QqoqdunmyR9Shw1pzVxr+cPvCqROVdvP0U8ArlTfW9KN3t7xNzQp82naxiJu7xQCnWgtbgNhNpsGO+K+/GETpUkmTzdkFsss+j+YBal47hlVca7S
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Content-Length: 31173
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:52 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=tw1JYAg801Fi352tHbMRsQwTjI8ADie5QjMgxWr4S9hZZGN7+KO4djrzX1CweBY/moUDDKIlXw6YAJ7sqsjNck55SDhthSrzDLzgZFTcrIf0PlC9foAmWB7F4z/N; Expires=Fri, 01 Nov 2024 22:40:52 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=tw1JYAg801Fi352tHbMRsQwTjI8ADie5QjMgxWr4S9hZZGN7+KO4djrzX1CweBY/moUDDKIlXw6YAJ7sqsjNck55SDhthSrzDLzgZFTcrIf0PlC9foAmWB7F4z/N; Expires=Fri, 01 Nov 2024 22:40:52 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "79c5-61e8e67725780"
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 944dc31277adc1021b0776fe818f07f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: xt1f-EeR3Ba4XkMxoIXTOucRq5vWwQ4NKNwa00TVCjSd6gPlI3ggyQ==
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC15481INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 ce 01 c0 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                    Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC236INData Raw: 71 1b 5b 46 a2 32 54 ee da 3e f6 3b f4 fe 54 52 9d 48 bb ec 2a 90 83 4f c8 c3 f1 95 b6 9f 60 da 65 bd 92 c6 96 70 dd 45 26 17 ee 80 1c 11 fa 8a a4 a4 a7 dc 52 71 74 f5 d0 f5 0b 06 03 c3 76 72 10 63 cc 4a 46 38 c1 ce 47 d3 bd 7b f4 15 a9 24 cf 97 c4 b5 2a f2 6b b9 cc 6b b7 4f 25 ec 89 1b 0f b5 4d 72 21 8f 03 90 5b 1b 8f d0 28 26 b8 ea cb de b2 dc fa ac ba 9a 74 a3 29 7c 29 5d fe 9f 89 e8 de 0f f2 a3 d0 6d 52 13 94 50 54 1f 5c 13 cd 77 43 e1 47 cc e3 9b 96 22 6e 5b dc dd cf cb f8 55 db 43 88 f3 2b e9 62 87 50 b9 7c 03 fb f6 75 50 17 05 98 9c 1f 53 dc f3 e9 5c d1 49 49 b3 ea a9 de 54 a3 1f 2f cb fa e8 62 dc 06 6b 3b d5 63 96 28 f9 ef eb 9a 85 b9 d9 3b 59 76 32 3f 68 2b c4 3a 0e 8d 0b c8 a2 79 9d a6 09
                                                                                                                                                                                                                    Data Ascii: q[F2T>;TRH*O`epE&RqtvrcJF8G{$*kkO%Mr![(&t)|)]mRPT\wCG"n[UC+bP|uPS\IIT/bk;c(;Yv2?h+:y
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC15456INData Raw: d7 0a 14 0c ff 00 e3 d5 e9 23 e2 e9 ab 36 8f 22 91 48 b4 03 ae 06 6a 93 29 98 7a 76 1a 59 a4 e7 99 31 f9 71 fd 0d 44 f5 63 a7 b1 b7 01 c2 1f 73 8a 68 1b 3d c3 f6 7e dd ff 00 08 ad d4 5d 02 5e 31 1f 89 56 fe 64 d6 d1 f8 51 c9 57 e3 67 51 f1 7a e8 5a fc 3c d5 dc b6 0c 96 cf 12 e3 d5 86 df eb 45 9d b4 14 6d cc ae 7c c5 8d 96 84 56 66 e8 c8 d4 14 b7 dd f7 a6 84 c8 bc 39 33 46 f3 c4 57 3f 3e 07 af 35 32 d1 97 0d 8d 7d 41 9b cc 57 24 92 a0 75 a2 c1 b9 f6 0e 97 79 1d ee 9b 6b 78 84 6d b8 85 25 5f a3 28 23 f9 d5 1c 8f 42 d8 34 80 5d e0 63 24 0a 56 18 e5 60 46 47 34 ac 3b 8e 9f 2c 84 0a 23 a0 d9 50 ef ce 30 7a fa 55 dc 93 e4 5f db 73 1f f0 b4 74 9f fb 03 47 9f fb fd 35 4c 4d a3 b1 e1 0e 71 13 1c f4 19 ad 37 13 32 ad 0e 59 9b dc d4 84 4d 08 ba 66 99 4c e9 3e 1d eb
                                                                                                                                                                                                                    Data Ascii: #6"Hj)zvY1qDcsh=~]^1VdQWgQzZ<Em|Vf93FW?>52}AW$uykxm%_(#B4]c$V`FG4;,#P0zU_stG5LMq72YMfL>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    144192.168.2.54988352.222.236.784434428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC1073OUTGET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_4d.woff HTTP/1.1
                                                                                                                                                                                                                    Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.44879321.1729896035; _gid=GA1.2.1639779679.1729896035; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896044.1.0.1729896044.0.0.0; AWSALB=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ; AWSALBCORS=To56l+wv5qjjXv0vGgQ0ssWF5UUyM/EwRzmLQ7Ic1SYsB5OiD//jId6Dy79/B5WkH+frb+1zo4vkgkDtrOlDWvcIFKoQJC9U/WM8a1IGScM7DhMtdo7Gl2P2XwbQ
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    Content-Length: 2712
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:52 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Set-Cookie: AWSALB=ofPtI7zguqRqYyiIQbI8U5vfkkpc7sz+/qRnePR2a3LFwhz2D3mAX9+r2KtDakrqmq8MkP/QJnSCD9VURIUCHQceAo0aDDxWpvdLOLIX6G2y0jxtUP3axDxWZHNL; Expires=Fri, 01 Nov 2024 22:40:52 GMT; Path=/
                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=ofPtI7zguqRqYyiIQbI8U5vfkkpc7sz+/qRnePR2a3LFwhz2D3mAX9+r2KtDakrqmq8MkP/QJnSCD9VURIUCHQceAo0aDDxWpvdLOLIX6G2y0jxtUP3axDxWZHNL; Expires=Fri, 01 Nov 2024 22:40:52 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                    ETag: "a98-61e8e67725780"
                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                    Expires: Sat, 25 Oct 2025 22:40:52 GMT
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                    Via: 1.1 ed91e9c9d6be32c45c1d670b7d4a6616.cloudfront.net (CloudFront)
                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    X-Amz-Cf-Id: oOIsyDdogiwjA_PA38WctExpAtj4IYQThw3Lfgwuu4uMbgqo-z2pzg==
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC2712INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 0a 98 00 09 00 00 00 00 0e 74 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 00 e0 00 00 07 1d 00 00 08 60 c0 97 4a 69 4f 53 2f 32 00 00 08 00 00 00 00 2a 00 00 00 60 09 b1 07 b7 63 6d 61 70 00 00 08 2c 00 00 00 a2 00 00 02 02 40 8d 8f af 68 65 61 64 00 00 08 d0 00 00 00 33 00 00 00 36 f8 58 b7 98 68 68 65 61 00 00 09 04 00 00 00 1e 00 00 00 24 02 7b 03 99 68 6d 74 78 00 00 09 24 00 00 00 40 00 00 00 70 35 42 00 00 6d 61 78 70 00 00 09 64 00 00 00 06 00 00 00 06 00 1c 50 00 6e 61 6d 65 00 00 09 6c 00 00 01 18 00 00 02 1f 65 83 d2 ef 70 6f 73 74 00 00 0a 84 00 00 00 13 00 00 00 20 ff 86 00 36 78 9c 75 54 0d 50 14 e7 19 de bd 63 bf b3 c1 b9 9a 5b f6 24 2c ee 2e 10 49 82 d4 28 2a 7a 8d
                                                                                                                                                                                                                    Data Ascii: wOFFOTTOtCFF `JiOS/2*`cmap,@head36Xhhea${hmtx$@p5BmaxpdPnamelepost 6xuTPc[$,.I(*z


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    145192.168.2.54988513.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:52 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                    x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224052Z-16849878b78x6gn56mgecg60qc00000002vg00000000xn85
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    146192.168.2.54988713.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:52 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                    x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224052Z-16849878b78p8hrf1se7fucxk80000000240000000002b8g
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    147192.168.2.54988813.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:52 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                    x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224052Z-16849878b78fssff8btnns3b1400000001c000000000r3b7
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    148192.168.2.54988913.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:52 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                    x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224052Z-16849878b78q4pnrt955f8nkx800000009s000000000b9dt
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    149192.168.2.54989013.107.246.45443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 22:40:52 GMT
                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                    x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                    x-azure-ref: 20241025T224052Z-16849878b78hh85qc40uyr8sc800000001f000000000amme
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 22:40:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                    Start time:18:40:19
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                    Start time:18:40:24
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1944,i,4668766479547391801,14471281722946278518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                    Start time:18:40:27
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=431&F=H"
                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    No disassembly